Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-13215 (GCVE-0-2017-13215)
Vulnerability from cvelistv5
Published
2018-01-12 23:00
Modified
2024-09-16 17:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Elevation of privilege
Summary
A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Google Inc. | Android |
Version: Android kernel |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.703Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "102390", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102390" }, { "name": "RHSA-2018:2395", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "RHSA-2018:2384", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "name": "1040106", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040106" }, { "name": "RHSA-2019:1170", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Android", "vendor": "Google Inc.", "versions": [ { "status": "affected", "version": "Android kernel" } ] } ], "datePublic": "2018-01-02T00:00:00", "descriptions": [ { "lang": "en", "value": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel." } ], "problemTypes": [ { "descriptions": [ { "description": "Elevation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-14T22:06:08", "orgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "shortName": "google_android" }, "references": [ { "name": "102390", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102390" }, { "name": "RHSA-2018:2395", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "RHSA-2018:2384", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "name": "1040106", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040106" }, { "name": "RHSA-2019:1170", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "DATE_PUBLIC": "2018-01-02T00:00:00", "ID": "CVE-2017-13215", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Android", "version": { "version_data": [ { "version_value": "Android kernel" } ] } } ] }, "vendor_name": "Google Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "102390", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102390" }, { "name": "RHSA-2018:2395", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "RHSA-2018:2384", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "name": "https://source.android.com/security/bulletin/2018-01-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "name": "1040106", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040106" }, { "name": "RHSA-2019:1170", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ] } } } }, "cveMetadata": { "assignerOrgId": "baff130e-b8d5-4e15-b3d3-c3cf5d5545c6", "assignerShortName": "google_android", "cveId": "CVE-2017-13215", "datePublished": "2018-01-12T23:00:00Z", "dateReserved": "2017-08-23T00:00:00", "dateUpdated": "2024-09-16T17:59:42.805Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-13215\",\"sourceIdentifier\":\"security@android.com\",\"published\":\"2018-01-12T23:29:01.857\",\"lastModified\":\"2024-11-21T03:11:10.590\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.\"},{\"lang\":\"es\",\"value\":\"Existe una vulnerabilidad de elevaci\u00f3n de privilegios en el skcipher Upstream del kernel. Producto: Android. Versiones: Android kernel. Android ID: A-64386293. Referencias: Upstream kernel.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/102390\",\"source\":\"security@android.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040106\",\"source\":\"security@android.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2384\",\"source\":\"security@android.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2395\",\"source\":\"security@android.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1170\",\"source\":\"security@android.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1190\",\"source\":\"security@android.com\"},{\"url\":\"https://source.android.com/security/bulletin/2018-01-01\",\"source\":\"security@android.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102390\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1040106\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2384\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2395\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1170\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:1190\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://source.android.com/security/bulletin/2018-01-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
ghsa-xpjw-vcgc-qx6p
Vulnerability from github
Published
2022-05-13 01:43
Modified
2022-05-13 01:43
Severity ?
VLAI Severity ?
Details
A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.
{ "affected": [], "aliases": [ "CVE-2017-13215" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-01-12T23:29:00Z", "severity": "HIGH" }, "details": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", "id": "GHSA-xpjw-vcgc-qx6p", "modified": "2022-05-13T01:43:07Z", "published": "2022-05-13T01:43:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "type": "WEB", "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/102390" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1040106" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
rhsa-2019:1190
Vulnerability from csaf_redhat
Published
2019-05-14 20:26
Modified
2025-08-03 18:30
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
* Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)
* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)
* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)
* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)
* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)
* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)
* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)
* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)
* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)
* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)
* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)
* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1692711)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1190", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1692711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1692711" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1190.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-03T18:30:29+00:00", "generator": { "date": "2025-08-03T18:30:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:1190", "initial_release_date": "2019-05-14T20:26:53+00:00", "revision_history": [ { "date": "2019-05-14T20:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T20:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T18:30:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.47.2.rt56.641.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.47.2.rt56.641.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.47.2.rt56.641.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.47.2.rt56.641.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T20:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.47.2.rt56.641.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.47.2.rt56.641.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2018:2384
Vulnerability from csaf_redhat
Published
2018-08-14 18:49
Modified
2025-08-03 19:14
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)
* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)
* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)
* kernel: race condition in snd_seq_write() may lead to UAF or OOB access (CVE-2018-7566)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390.
Bug Fix(es):
These updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3527791
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)\n\n* kernel: race condition in snd_seq_write() may lead to UAF or OOB access (CVE-2018-7566)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390.\n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article:\n\nhttps://access.redhat.com/articles/3527791", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2384", "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/L1TF", "url": "https://access.redhat.com/security/vulnerabilities/L1TF" }, { "category": "external", "summary": "https://access.redhat.com/articles/3527791", "url": "https://access.redhat.com/articles/3527791" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "1581650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581650" }, { "category": "external", "summary": "1585005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "category": "external", "summary": "1601704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2384.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-03T19:14:27+00:00", "generator": { "date": "2025-08-03T19:14:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2018:2384", "initial_release_date": "2018-08-14T18:49:36+00:00", "revision_history": [ { "date": "2018-08-14T18:49:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-08-14T18:49:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T19:14:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64", "product_id": "perf-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.11.6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.11.6.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.11.6.el7.src", "product": { "name": "kernel-0:3.10.0-862.11.6.el7.src", "product_id": "kernel-0:3.10.0-862.11.6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.11.6.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.11.6.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.11.6.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64", "product_id": "perf-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.11.6.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.11.6.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "perf-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.11.6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.11.6.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "perf-0:3.10.0-862.11.6.el7.s390x", "product_id": "perf-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x", "product_id": "python-perf-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.11.6.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.11.6.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7)", "product_id": "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7)", "product_id": "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Server-optional-Alt-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.src", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.11.6.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.11.6.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2384" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "acknowledgments": [ { "names": [ "Intel OSSIRT" ], "organization": "Intel.com" } ], "cve": "CVE-2018-3620", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585005" } ], "notes": [ { "category": "description", "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3620" }, { "category": "external", "summary": "RHBZ#1585005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620" }, { "category": "external", "summary": "https://access.redhat.com/articles/3562741", "url": "https://access.redhat.com/articles/3562741" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/L1TF", "url": "https://access.redhat.com/security/vulnerabilities/L1TF" }, { "category": "external", "summary": "https://foreshadowattack.eu/", "url": "https://foreshadowattack.eu/" }, { "category": "external", "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault", "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow", "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know", "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know" } ], "release_date": "2018-08-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2384" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)" }, { "acknowledgments": [ { "names": [ "Intel OSSIRT" ], "organization": "Intel.com" } ], "cve": "CVE-2018-3646", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585005" } ], "notes": [ { "category": "description", "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3646" }, { "category": "external", "summary": "RHBZ#1585005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3646" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646" }, { "category": "external", "summary": "https://access.redhat.com/articles/3562741", "url": "https://access.redhat.com/articles/3562741" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/L1TF", "url": "https://access.redhat.com/security/vulnerabilities/L1TF" }, { "category": "external", "summary": "https://foreshadowattack.eu/", "url": "https://foreshadowattack.eu/" }, { "category": "external", "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault", "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow", "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know", "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know" } ], "release_date": "2018-08-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2384" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)" }, { "acknowledgments": [ { "names": [ "Carl Waldspurger" ], "organization": "Carl Waldspurger Consulting" }, { "names": [ "Vladimir Kiriansky" ], "organization": "MIT" } ], "cve": "CVE-2018-3693", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1581650" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: speculative bounds check bypass store", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3693" }, { "category": "external", "summary": "RHBZ#1581650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3693", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3693" }, { "category": "external", "summary": "https://01.org/security/advisories/intel-oss-10002", "url": "https://01.org/security/advisories/intel-oss-10002" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3523601", "url": "https://access.redhat.com/solutions/3523601" }, { "category": "external", "summary": "https://people.csail.mit.edu/vlk/spectre11.pdf", "url": "https://people.csail.mit.edu/vlk/spectre11.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/4e/a1/337879-analyzing-potential-bounds-Check-bypass-vulnerabilities.pdf", "url": "https://software.intel.com/sites/default/files/managed/4e/a1/337879-analyzing-potential-bounds-Check-bypass-vulnerabilities.pdf" } ], "release_date": "2018-07-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2384" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: speculative bounds check bypass store" }, { "acknowledgments": [ { "names": [ "Juha-Matti Tilli" ], "organization": "Aalto University - Department of Communications and Networking and Nokia Bell Labs" } ], "cve": "CVE-2018-5390", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1601704" } ], "notes": [ { "category": "description", "text": "A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/3553061\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64, and Red Hat Enterprise Linux 7 for Power 9. Future kernel updates for the respective releases will address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, but to a lesser degree. As such, the issue severity for RHEL5 is considered Moderate. This is not currently planned to be addressed in future updates of the product due to its life cycle and the issue severity. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5390" }, { "category": "external", "summary": "RHBZ#1601704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5390", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390" }, { "category": "external", "summary": "https://access.redhat.com/articles/3553061", "url": "https://access.redhat.com/articles/3553061" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/962459", "url": "https://www.kb.cert.org/vuls/id/962459" }, { "category": "external", "summary": "https://www.spinics.net/lists/netdev/msg514742.html", "url": "https://www.spinics.net/lists/netdev/msg514742.html" } ], "release_date": "2018-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2384" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)" }, { "cve": "CVE-2018-7566", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1550142" } ], "notes": [ { "category": "description", "text": "ALSA sequencer core initializes the event pool on demand by invoking snd_seq_pool_init() when the first write happens and the pool is empty. A user can reset the pool size manually via ioctl concurrently, and this may lead to UAF or out-of-bound access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-7566" }, { "category": "external", "summary": "RHBZ#1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-7566", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566" } ], "release_date": "2018-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2384" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access" }, { "cve": "CVE-2018-10675", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1575065" } ], "notes": [ { "category": "description", "text": "The do_get_mempolicy() function in mm/mempolicy.c in the Linux kernel allows local users to hit a use-after-free bug via crafted system calls and thus cause a denial of service (DoS) or possibly have unspecified other impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10675" }, { "category": "external", "summary": "RHBZ#1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10675", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675" } ], "release_date": "2017-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T18:49:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2018:2384" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Client-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Client-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7ComputeNode-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7ComputeNode-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Server-optional-Alt-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Server-optional-Alt-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.src", "7Workstation-optional-7.5.Z:kernel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-abi-whitelists-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-bootwrapper-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debug-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-s390x-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-debuginfo-common-x86_64-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-doc-0:3.10.0-862.11.6.el7.noarch", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-headers-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-kdump-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-kdump-devel-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:kernel-tools-libs-devel-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-0:3.10.0-862.11.6.el7.x86_64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.ppc64le", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.s390x", "7Workstation-optional-7.5.Z:python-perf-debuginfo-0:3.10.0-862.11.6.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact" } ] }
rhsa-2019:1170
Vulnerability from csaf_redhat
Published
2019-05-14 19:16
Modified
2025-08-03 18:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
* Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)
* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)
* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)
* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)
* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)
* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)
* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)
* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)
* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)
* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)
* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)
* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)
* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* rwsem in inconsistent state leading system to hung (BZ#1690321)
* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)\n\n* Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:1170", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_1170.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-03T18:30:21+00:00", "generator": { "date": "2025-08-03T18:30:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2019:1170", "initial_release_date": "2019-05-14T19:16:19+00:00", "revision_history": [ { "date": "2019-05-14T19:16:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-05-14T19:16:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T18:30:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.47.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.47.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.47.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_id": "python-perf-0:3.10.0-693.47.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.47.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.47.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.47.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.47.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.47.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.47.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.47.2.el7.src", "product_id": "kernel-0:3.10.0-693.47.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.47.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.47.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.47.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.47.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.47.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-7913", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1402885" } ], "notes": [ { "category": "description", "text": "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: media: use-after-free in [tuner-xc2028] media driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-7913" }, { "category": "external", "summary": "RHBZ#1402885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-7913", "url": "https://www.cve.org/CVERecord?id=CVE-2016-7913" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913" } ], "release_date": "2016-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: media: use-after-free in [tuner-xc2028] media driver" }, { "acknowledgments": [ { "names": [ "Eyal Itkin" ] } ], "cve": "CVE-2016-8633", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2016-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1391490" } ], "notes": [ { "category": "description", "text": "A buffer overflow vulnerability due to a lack of input filtering of incoming fragmented datagrams was found in the IP-over-1394 driver [firewire-net] in a fragment handling code in the Linux kernel. The vulnerability exists since firewire supported IPv4, i.e. since version 2.6.31 (year 2009) till version v4.9-rc4. A maliciously formed fragment with a respectively large datagram offset would cause a memcpy() past the datagram buffer, which would cause a system panic or possible arbitrary code execution.\r\n\r\nThe flaw requires [firewire-net] module to be loaded and is remotely exploitable from connected firewire devices, but not over a local network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in firewire driver via crafted incoming packets", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG 2.x. This issue has been rated as having Moderate security impact. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-8633" }, { "category": "external", "summary": "RHBZ#1391490", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1391490" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-8633", "url": "https://www.cve.org/CVERecord?id=CVE-2016-8633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-8633" } ], "release_date": "2016-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Buffer overflow in firewire driver via crafted incoming packets" }, { "cve": "CVE-2017-11600", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2017-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1474928" } ], "notes": [ { "category": "description", "text": "The xfrm_migrate() function in the net/xfrm/xfrm_policy.c file in the Linux kernel built with CONFIG_XFRM_MIGRATE does not verify if the dir parameter is less than XFRM_POLICY_MAX. This allows a local attacker to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact by sending a XFRM_MSG_MIGRATE netlink message. This flaw is present in the Linux kernel since an introduction of XFRM_MSG_MIGRATE in 2.6.21-rc1, up to 4.13-rc3.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 as the code with the flaw is not present in the products listed or is not exploitable.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for these products may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-11600" }, { "category": "external", "summary": "RHBZ#1474928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1474928" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-11600", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11600" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-11600" } ], "release_date": "2017-07-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message" }, { "acknowledgments": [ { "names": [ "Vitaly Mayatskih" ] } ], "cve": "CVE-2017-12190", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2017-09-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1495089" } ], "notes": [ { "category": "description", "text": "It was found that in the Linux kernel through v4.14-rc5, bio_map_user_iov() and bio_unmap_user() in \u0027block/bio.c\u0027 do unbalanced pages refcounting if IO vector has small consecutive buffers belonging to the same page. bio_add_pc_page() merges them into one, but the page reference is never dropped, causing a memory leak and possible system lockup due to out-of-memory condition.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memory leak when merging buffers in SCSI IO vectors", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-12190" }, { "category": "external", "summary": "RHBZ#1495089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1495089" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12190", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12190" } ], "release_date": "2017-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memory leak when merging buffers in SCSI IO vectors" }, { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "cve": "CVE-2017-16939", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2017-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1517220" } ], "notes": [ { "category": "description", "text": "The Linux kernel is vulerable to a use-after-free flaw when Transformation User configuration interface(CONFIG_XFRM_USER) compile-time configuration were enabled. This vulnerability occurs while closing a xfrm netlink socket in xfrm_dump_policy_done. A user/process could abuse this flaw to potentially escalate their privileges on a system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-16939" }, { "category": "external", "summary": "RHBZ#1517220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1517220" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-16939", "url": "https://www.cve.org/CVERecord?id=CVE-2017-16939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16939" } ], "release_date": "2017-11-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation" }, { "cve": "CVE-2017-17558", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2017-12-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1525474" } ], "notes": [ { "category": "description", "text": "The usb_destroy_configuration() function, in \u0027drivers/usb/core/config.c\u0027 in the USB core subsystem, in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources. This allows local users to cause a denial of service, due to out-of-bounds write access, or possibly have unspecified other impact via a crafted USB device. Due to the nature of the flaw, privilege escalation cannot be fully ruled out, although we believe it is unlikely.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This is not currently planned to be addressed in future updates of the product due to its life cycle. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17558" }, { "category": "external", "summary": "RHBZ#1525474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1525474" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17558", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17558" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17558" } ], "release_date": "2017-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow" }, { "cve": "CVE-2017-1000407", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2017-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520328" } ], "notes": [ { "category": "description", "text": "Linux kernel Virtualization Module (CONFIG_KVM) for the Intel processor family (CONFIG_KVM_INTEL) is vulnerable to a DoS issue. It could occur if a guest was to flood the I/O port 0x80 with write requests. A guest user could use this flaw to crash the host kernel resulting in DoS.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: DoS via write flood to I/O port 0x80", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000407" }, { "category": "external", "summary": "RHBZ#1520328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520328" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000407", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000407" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000407" } ], "release_date": "2017-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: KVM: DoS via write flood to I/O port 0x80" }, { "cve": "CVE-2018-1068", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2018-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1552048" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s implementation of 32-bit syscall interface for bridging. This allowed a privileged user to arbitrarily write to a limited range of kernel memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-1068" }, { "category": "external", "summary": "RHBZ#1552048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1552048" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1068", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1068" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1068" } ], "release_date": "2018-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c" }, { "acknowledgments": [ { "names": [ "Julian Stecklina" ], "organization": "Amazon.de" }, { "names": [ "Thomas Prescher" ], "organization": "cyberus-technology.de" }, { "names": [ "Zdenek Sojka" ], "organization": "sysgo.com" } ], "cve": "CVE-2018-3665", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585011" } ], "notes": [ { "category": "description", "text": "A Floating Point Unit (FPU) state information leakage flaw was found in the way the Linux kernel saved and restored the FPU state during task switch. Linux kernels that follow the \"Lazy FPU Restore\" scheme are vulnerable to the FPU state information leakage issue. An unprivileged local attacker could use this flaw to read FPU state bits by conducting targeted cache side-channel attacks, similar to the Meltdown vulnerability disclosed earlier this year.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: FPU state information leakage via lazy FPU restore", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7, and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6, 7, and Red Hat Enterprise MRG 2 may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and\nmaintenance life cycle. This has been rated as having Moderate security\nimpact and is not currently planned to be addressed in future updates. For\nadditional information, refer to the Red Hat Enterprise Linux Life\nCycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3665" }, { "category": "external", "summary": "RHBZ#1585011", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585011" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3665", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3665" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3665" }, { "category": "external", "summary": "http://www.openwall.com/lists/oss-security/2018/06/15/5", "url": "http://www.openwall.com/lists/oss-security/2018/06/15/5" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3485131", "url": "https://access.redhat.com/solutions/3485131" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html" } ], "release_date": "2018-06-13T21:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "category": "workaround", "details": "RHEL-7 will automatically default to (safe) \u201ceager\u201d floating point register restore on Sandy Bridge and newer Intel processors. AMD processors are not affected. You can mitigate this issue on older processors by booting the kernel with the \u0027eagerfpu=on\u0027 parameter to enable eager FPU restore mode. In this mode FPU state is saved and restored for every task/context switch regardless of whether the current process invokes FPU instructions or not. The parameter does not affect performance negatively, and can be applied with no adverse effects to processors that are not affected.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: FPU state information leakage via lazy FPU restore" }, { "cve": "CVE-2018-12126", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646781" } ], "notes": [ { "category": "description", "text": "Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the \u0027processor store buffer\u0027. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU\u0027s processor store buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12126" }, { "category": "external", "summary": "RHBZ#1646781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12126" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)" }, { "cve": "CVE-2018-12127", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2019-01-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1667782" } ], "notes": [ { "category": "description", "text": "Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU\u2019s pipelines. Stale load operations results are stored in the \u0027load port\u0027 table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12127" }, { "category": "external", "summary": "RHBZ#1667782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12127", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12127" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)" }, { "cve": "CVE-2018-12130", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646784" } ], "notes": [ { "category": "description", "text": "A flaw was found in the implementation of the \"fill buffer\", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12130" }, { "category": "external", "summary": "RHBZ#1646784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12130", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12130" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)" }, { "cve": "CVE-2018-18559", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-10-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1641878" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw can occur in the Linux kernel due to a race condition between packet_do_bind() and packet_notifier() functions called for an AF_PACKET socket. An unprivileged, local user could use this flaw to induce kernel memory corruption on the system, leading to an unresponsive system or to a crash. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Use-after-free due to race condition in AF_PACKET implementation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-18559" }, { "category": "external", "summary": "RHBZ#1641878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1641878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-18559", "url": "https://www.cve.org/CVERecord?id=CVE-2018-18559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-18559" }, { "category": "external", "summary": "https://blogs.securiteam.com/index.php/archives/3731", "url": "https://blogs.securiteam.com/index.php/archives/3731" } ], "release_date": "2018-06-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Use-after-free due to race condition in AF_PACKET implementation" }, { "cve": "CVE-2019-11091", "cwe": { "id": "CWE-385", "name": "Covert Timing Channel" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1705312" } ], "notes": [ { "category": "description", "text": "Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the \u0027Vulnerability Response\u0027 URL.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11091" }, { "category": "external", "summary": "RHBZ#1705312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "category": "external", "summary": "RHSB-mds", "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11091", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11091" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11091" } ], "release_date": "2019-05-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-05-14T19:16:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:1170" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.8, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.47.2.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.47.2.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.47.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)" } ] }
rhsa-2018:2395
Vulnerability from csaf_redhat
Published
2018-08-14 20:23
Modified
2025-08-03 19:15
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)
* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)
* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)
* kernel: race condition in snd_seq_write() may lead to UAF or OOB access (CVE-2018-7566)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390.
Bug Fix(es):
* The kernel-rt packages have been upgraded to the 3.10.0-862.10.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1594915)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)\n\n* kernel: race condition in snd_seq_write() may lead to UAF or OOB access (CVE-2018-7566)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390.\n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-862.10.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1594915)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:2395", "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/L1TF", "url": "https://access.redhat.com/security/vulnerabilities/L1TF" }, { "category": "external", "summary": "1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "1581650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581650" }, { "category": "external", "summary": "1585005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "category": "external", "summary": "1594915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1594915" }, { "category": "external", "summary": "1601704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_2395.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2025-08-03T19:15:19+00:00", "generator": { "date": "2025-08-03T19:15:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2018:2395", "initial_release_date": "2018-08-14T20:23:19+00:00", "revision_history": [ { "date": "2018-08-14T20:23:19+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-08-14T20:23:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-03T19:15:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-862.11.6.rt56.819.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-862.11.6.rt56.819.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "product": { "name": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "product_id": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-862.11.6.rt56.819.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.5.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13215", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2018-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1535173" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s skcipher component, which affects the skcipher_recvmsg function. Attackers using a specific input can lead to a privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto: privilege escalation in skcipher_recvmsg function", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6, and kernel-alt packages.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7, MRG-2 and real-time kernels.\n\nFuture Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "RHBZ#1535173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535173" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-13215", "url": "https://www.cve.org/CVERecord?id=CVE-2017-13215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-13215" } ], "release_date": "2018-01-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T20:23:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: crypto: privilege escalation in skcipher_recvmsg function" }, { "acknowledgments": [ { "names": [ "Intel OSSIRT" ], "organization": "Intel.com" } ], "cve": "CVE-2018-3620", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585005" } ], "notes": [ { "category": "description", "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3620" }, { "category": "external", "summary": "RHBZ#1585005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3620" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3620" }, { "category": "external", "summary": "https://access.redhat.com/articles/3562741", "url": "https://access.redhat.com/articles/3562741" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/L1TF", "url": "https://access.redhat.com/security/vulnerabilities/L1TF" }, { "category": "external", "summary": "https://foreshadowattack.eu/", "url": "https://foreshadowattack.eu/" }, { "category": "external", "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault", "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow", "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know", "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know" } ], "release_date": "2018-08-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T20:23:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)" }, { "acknowledgments": [ { "names": [ "Intel OSSIRT" ], "organization": "Intel.com" } ], "cve": "CVE-2018-3646", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1585005" } ], "notes": [ { "category": "description", "text": "Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: hw: cpu: L1 terminal fault (L1TF)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3646" }, { "category": "external", "summary": "RHBZ#1585005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3646" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3646" }, { "category": "external", "summary": "https://access.redhat.com/articles/3562741", "url": "https://access.redhat.com/articles/3562741" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/L1TF", "url": "https://access.redhat.com/security/vulnerabilities/L1TF" }, { "category": "external", "summary": "https://foreshadowattack.eu/", "url": "https://foreshadowattack.eu/" }, { "category": "external", "summary": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault", "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow", "url": "https://www.redhat.com/en/blog/deeper-look-l1-terminal-fault-aka-foreshadow" }, { "category": "external", "summary": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know", "url": "https://www.redhat.com/en/blog/understanding-l1-terminal-fault-aka-foreshadow-what-you-need-know" } ], "release_date": "2018-08-14T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T20:23:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: hw: cpu: L1 terminal fault (L1TF)" }, { "acknowledgments": [ { "names": [ "Carl Waldspurger" ], "organization": "Carl Waldspurger Consulting" }, { "names": [ "Vladimir Kiriansky" ], "organization": "MIT" } ], "cve": "CVE-2018-3693", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-03-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1581650" } ], "notes": [ { "category": "description", "text": "An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor\u0027s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: speculative bounds check bypass store", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-3693" }, { "category": "external", "summary": "RHBZ#1581650", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581650" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-3693", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3693" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-3693", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-3693" }, { "category": "external", "summary": "https://01.org/security/advisories/intel-oss-10002", "url": "https://01.org/security/advisories/intel-oss-10002" }, { "category": "external", "summary": "https://access.redhat.com/solutions/3523601", "url": "https://access.redhat.com/solutions/3523601" }, { "category": "external", "summary": "https://people.csail.mit.edu/vlk/spectre11.pdf", "url": "https://people.csail.mit.edu/vlk/spectre11.pdf" }, { "category": "external", "summary": "https://software.intel.com/sites/default/files/managed/4e/a1/337879-analyzing-potential-bounds-Check-bypass-vulnerabilities.pdf", "url": "https://software.intel.com/sites/default/files/managed/4e/a1/337879-analyzing-potential-bounds-Check-bypass-vulnerabilities.pdf" } ], "release_date": "2018-07-10T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T20:23:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: speculative bounds check bypass store" }, { "acknowledgments": [ { "names": [ "Juha-Matti Tilli" ], "organization": "Aalto University - Department of Communications and Networking and Nokia Bell Labs" } ], "cve": "CVE-2018-5390", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2018-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1601704" } ], "notes": [ { "category": "description", "text": "A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/3553061\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64, and Red Hat Enterprise Linux 7 for Power 9. Future kernel updates for the respective releases will address this issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, but to a lesser degree. As such, the issue severity for RHEL5 is considered Moderate. This is not currently planned to be addressed in future updates of the product due to its life cycle and the issue severity. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-5390" }, { "category": "external", "summary": "RHBZ#1601704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5390", "url": "https://www.cve.org/CVERecord?id=CVE-2018-5390" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5390" }, { "category": "external", "summary": "https://access.redhat.com/articles/3553061", "url": "https://access.redhat.com/articles/3553061" }, { "category": "external", "summary": "https://www.kb.cert.org/vuls/id/962459", "url": "https://www.kb.cert.org/vuls/id/962459" }, { "category": "external", "summary": "https://www.spinics.net/lists/netdev/msg514742.html", "url": "https://www.spinics.net/lists/netdev/msg514742.html" } ], "release_date": "2018-08-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T20:23:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)" }, { "cve": "CVE-2018-7566", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2018-01-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1550142" } ], "notes": [ { "category": "description", "text": "ALSA sequencer core initializes the event pool on demand by invoking snd_seq_pool_init() when the first write happens and the pool is empty. A user can reset the pool size manually via ioctl concurrently, and this may lead to UAF or out-of-bound access.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64 and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-7566" }, { "category": "external", "summary": "RHBZ#1550142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-7566", "url": "https://www.cve.org/CVERecord?id=CVE-2018-7566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-7566" } ], "release_date": "2018-02-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T20:23:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition in snd_seq_write() may lead to UAF or OOB-access" }, { "cve": "CVE-2018-10675", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1575065" } ], "notes": [ { "category": "description", "text": "The do_get_mempolicy() function in mm/mempolicy.c in the Linux kernel allows local users to hit a use-after-free bug via crafted system calls and thus cause a denial of service (DoS) or possibly have unspecified other impact. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-10675" }, { "category": "external", "summary": "RHBZ#1575065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1575065" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10675", "url": "https://www.cve.org/CVERecord?id=CVE-2018-10675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10675" } ], "release_date": "2017-08-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-08-14T20:23:19+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:2395" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-NFV-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-NFV-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-NFV-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.src", "7Server-RT-7.5.Z:kernel-rt-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-doc-0:3.10.0-862.11.6.rt56.819.el7.noarch", "7Server-RT-7.5.Z:kernel-rt-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-devel-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-0:3.10.0-862.11.6.rt56.819.el7.x86_64", "7Server-RT-7.5.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-862.11.6.rt56.819.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact" } ] }
fkie_cve-2017-13215
Vulnerability from fkie_nvd
Published
2018-01-12 23:29
Modified
2024-11-21 03:11
Severity ?
Summary
A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.
References
▶ | URL | Tags | |
---|---|---|---|
security@android.com | http://www.securityfocus.com/bid/102390 | Third Party Advisory, VDB Entry | |
security@android.com | http://www.securitytracker.com/id/1040106 | Third Party Advisory, VDB Entry | |
security@android.com | https://access.redhat.com/errata/RHSA-2018:2384 | ||
security@android.com | https://access.redhat.com/errata/RHSA-2018:2395 | ||
security@android.com | https://access.redhat.com/errata/RHSA-2019:1170 | ||
security@android.com | https://access.redhat.com/errata/RHSA-2019:1190 | ||
security@android.com | https://source.android.com/security/bulletin/2018-01-01 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/102390 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1040106 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:2384 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:2395 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:1170 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2019:1190 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://source.android.com/security/bulletin/2018-01-01 | Patch, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel." }, { "lang": "es", "value": "Existe una vulnerabilidad de elevaci\u00f3n de privilegios en el skcipher Upstream del kernel. Producto: Android. Versiones: Android kernel. Android ID: A-64386293. Referencias: Upstream kernel." } ], "id": "CVE-2017-13215", "lastModified": "2024-11-21T03:11:10.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-12T23:29:01.857", "references": [ { "source": "security@android.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102390" }, { "source": "security@android.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040106" }, { "source": "security@android.com", "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "source": "security@android.com", "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "source": "security@android.com", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "source": "security@android.com", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "source": "security@android.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040106" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2019:1190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/2018-01-01" } ], "sourceIdentifier": "security@android.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
suse-su-2018:0841-1
Vulnerability from csaf_suse
Published
2018-03-29 09:58
Modified
2018-03-29 09:58
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 Realtime kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5715: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032).
The previous fix using CPU Microcode has been complemented by building the Linux Kernel with return trampolines aka 'retpolines'.
- CVE-2015-1142857: On multiple SR-IOV cars it is possible for VF's assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver, i40e/i40evf driver and the DPDK, additionally multiple vendor NIC firmware is affected (bnc#1077355).
- CVE-2017-13215: A elevation of privilege vulnerability in the Upstream kernel skcipher. (bnc#1075908).
- CVE-2017-17741: The KVM implementation in the Linux kernel allowed attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h (bnc#1073311).
- CVE-2017-18017: The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel allowed remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action (bnc#1074488).
- CVE-2017-18079: drivers/input/serio/i8042.c in the Linux kernel allowed attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated (bnc#1077922).
- CVE-2018-1000004: In the Linux kernel a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition (bnc#1076017).
- CVE-2018-5332: In the Linux kernel the rds_message_alloc_sgs() function did not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c) (bnc#1075621).
- CVE-2018-5333: In the Linux kernel rds_cmsg_atomic function in net/rds/rdma.c mishandled cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference (bnc#1075617).
The following non-security bugs were fixed:
- Add proper NX hadnling for !NX-capable systems also to kaiser_add_user_map(). (bsc#1076278).
- alsa: aloop: Fix inconsistent format due to incomplete rule (bsc#1045538).
- alsa: aloop: Fix racy hw constraints adjustment (bsc#1045538).
- alsa: aloop: Release cable upon open error path (bsc#1045538).
- alsa: pcm: Abort properly at pending signal in OSS read/write loops (bsc#1045538).
- alsa: pcm: Add missing error checks in OSS emulation plugin builder (bsc#1045538).
- alsa: pcm: Allow aborting mutex lock at OSS read/write loops (bsc#1045538).
- alsa: pcm: Remove incorrect snd_BUG_ON() usages (bsc#1045538).
- alsa: pcm: Remove yet superfluous WARN_ON() (bsc#1045538).
- btrfs: cleanup unnecessary assignment when cleaning up all the residual transaction (FATE#325056).
- btrfs: copy fsid to super_block s_uuid (bsc#1080774).
- btrfs: do not wait for all the writers circularly during the transaction commit (FATE#325056).
- btrfs: do not WARN() in btrfs_transaction_abort() for IO errors (bsc#1080363).
- btrfs: fix two use-after-free bugs with transaction cleanup (FATE#325056).
- btrfs: make the state of the transaction more readable (FATE#325056).
- btrfs: qgroup: exit the rescan worker during umount (bsc#1080685).
- btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value (bsc#1080685).
- btrfs: reset intwrite on transaction abort (FATE#325056).
- btrfs: set qgroup_ulist to be null after calling ulist_free() (bsc#1080359).
- btrfs: stop waiting on current trans if we aborted (FATE#325056).
- cdc-acm: apply quirk for card reader (bsc#1060279).
- cdrom: factor out common open_for_* code (bsc#1048585).
- cdrom: wait for tray to close (bsc#1048585).
- delay: add poll_event_interruptible (bsc#1048585).
- dm flakey: add corrupt_bio_byte feature (bsc#1080372).
- dm flakey: add drop_writes (bsc#1080372).
- dm flakey: error READ bios during the down_interval (bsc#1080372).
- dm flakey: fix crash on read when corrupt_bio_byte not set (bsc#1080372).
- dm flakey: fix reads to be issued if drop_writes configured (bsc#1080372).
- dm flakey: introduce 'error_writes' feature (bsc#1080372).
- dm flakey: support feature args (bsc#1080372).
- dm flakey: use dm_target_offset and support discards (bsc#1080372).
- ext2: free memory allocated and forget buffer head when io error happens (bnc#1069508).
- ext2: use unlikely to improve the efficiency of the kernel (bnc#1069508).
- ext3: add necessary check in case IO error happens (bnc#1069508).
- ext3: use unlikely to improve the efficiency of the kernel (bnc#1069508).
- fork: clear thread stack upon allocation (bsc#1077560).
- kabi/severities ignore Cell-specific symbols
- kaiser: do not clobber ZF by calling ENABLE_IBRS after test and before jz
- kaiser: fix ia32 compat sysexit (bsc#1080579) sysexit_from_sys_call cannot make assumption of accessible stack after CR3 switch, and therefore should use the SWITCH_USER_CR3_NO_STACK method to flip the pagetable hierarchy.
- kaiser: Fix trampoline stack loading issue on XEN PV
- kaiser: handle non-accessible stack in sysretl_from_sys_call properly (bsc#bsc#1080579)
- kaiser: make sure not to touch stack after CR3 switch in compat syscall return
- kaiser: really do switch away from trampoline stack to kernel stack in ia32_syscall entry (bsc#1080579)
- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621 bsc#1068032).
- keys: trusted: fix writing past end of buffer in trusted_read() (bsc#1074880).
- media: omap_vout: Fix a possible null pointer dereference in omap_vout_open() (bsc#1050431).
- mISDN: fix a loop count (bsc#1077191).
- mm: pin address_space before dereferencing it while isolating an LRU page (bnc#1081500).
- nfsd: do not share group_info among threads (bsc@1070623).
- ocfs2: avoid blocking in ocfs2_mark_lockres_freeing() in downconvert thread (bsc#1076437).
- ocfs2: do not set OCFS2_LOCK_UPCONVERT_FINISHING if nonblocking lock can not be granted at once (bsc#1076437).
- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).
- powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1075088).
- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).
- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).
- powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1075088).
- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1075088).
- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1075088).
- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).
- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1075088).
- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1075088).
- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).
- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1075088).
- powerpc: Fix register clobbering when accumulating stolen time (bsc#1059174).
- powerpc: Fix up the kdump base cap to 128M (bsc#1079917, bsc#1077487).
- powerpc: Mark CONFIG_PPC_DEBUG_RFI as BROKEN (bsc#1075088).
- powerpc/perf: Dereference BHRB entries safely (bsc#1064861, FATE#317619, git-fixes).
- powerpc/perf: Fix book3s kernel to userspace backtraces (bsc#1080133).
- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (bsc#1068032, bsc#1075088).
- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1075088).
- powerpc/pseries: Introduce H_GET_CPU_CHARACTERISTICS (bsc#1068032, bsc#1075088).
- powerpc/pseries: Kill all prefetch streams on context switch (bsc#1068032, bsc#1075088).
- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1075088).
- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075088).
- powerpc/pseries/rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1075088).
- powerpc/pseries/rfi-flush: Drop PVR-based selection (bsc#1075088).
- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1075088).
- powerpc/rfi-flush: Factor out init_fallback_flush() (bsc#1075088).
- powerpc/rfi-flush: Make setup_rfi_flush() not __init (bsc#1075088).
- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1075088).
- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1075088).
- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1075088).
- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).
- rfi-flush: Make DEBUG_RFI a CONFIG option (bsc#1068032, bsc#1075088).
- rfi-flush: Move rfi_flush_fallback_area to end of paca (bsc#1075088).
- rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1075088).
- rfi-flush: Switch to new linear fallback flush (bsc#1068032, bsc#1075088).
- s390: add ppa to the idle loop (bnc#1077406, LTC#163910).
- s390/cpuinfo: show facilities as reported by stfle (bnc#1076849, LTC#163741).
- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1078875).
- scsi: sr: wait for the medium to become ready (bsc#1048585).
- scsi: virtio_scsi: let host do exception handling (bsc#936530,bsc#1060682).
- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075410).
- sysfs/cpu: Add vulnerability folder (bnc#1012382).
- sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382).
- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).
- Update config files: enable CPU vulnerabilities reporting via sysfs
- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).
- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).
- x86/boot: Fix early command-line parsing when matching at end (bsc#1068032).
- x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).
- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).
- x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).
- x86/kaiser: Populate shadow PGD with NX bit only if supported by platform (bsc#1076154 bsc#1076278).
- x86/kaiser: use trampoline stack for kernel entry.
- x86/microcode/intel: Extend BDW late-loading further with LLC size check (bsc#1054305).
- x86/microcode/intel: Extend BDW late-loading with a revision check (bsc#1054305).
- x86/microcode: Rescan feature flags upon late loading (bsc#1075994 bsc#1075091).
- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).
- x86/spec_ctrl: handle late setting of X86_FEATURE_SPEC_CTRL properly (bsc#1075994 bsc#1075091).
- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).
- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).
Patchnames
slertesp4-kernel-rt-20180209-13539
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP4 Realtime kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032).\n\n The previous fix using CPU Microcode has been complemented by building the Linux Kernel with return trampolines aka \u0027retpolines\u0027.\n\n- CVE-2015-1142857: On multiple SR-IOV cars it is possible for VF\u0027s assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver, i40e/i40evf driver and the DPDK, additionally multiple vendor NIC firmware is affected (bnc#1077355).\n- CVE-2017-13215: A elevation of privilege vulnerability in the Upstream kernel skcipher. (bnc#1075908).\n- CVE-2017-17741: The KVM implementation in the Linux kernel allowed attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h (bnc#1073311).\n- CVE-2017-18017: The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel allowed remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action (bnc#1074488).\n- CVE-2017-18079: drivers/input/serio/i8042.c in the Linux kernel allowed attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port-\u003eexists value can change after it is validated (bnc#1077922).\n- CVE-2018-1000004: In the Linux kernel a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition (bnc#1076017).\n- CVE-2018-5332: In the Linux kernel the rds_message_alloc_sgs() function did not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c) (bnc#1075621).\n- CVE-2018-5333: In the Linux kernel rds_cmsg_atomic function in net/rds/rdma.c mishandled cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference (bnc#1075617).\n\nThe following non-security bugs were fixed:\n\n- Add proper NX hadnling for !NX-capable systems also to kaiser_add_user_map(). (bsc#1076278).\n- alsa: aloop: Fix inconsistent format due to incomplete rule (bsc#1045538).\n- alsa: aloop: Fix racy hw constraints adjustment (bsc#1045538).\n- alsa: aloop: Release cable upon open error path (bsc#1045538).\n- alsa: pcm: Abort properly at pending signal in OSS read/write loops (bsc#1045538).\n- alsa: pcm: Add missing error checks in OSS emulation plugin builder (bsc#1045538).\n- alsa: pcm: Allow aborting mutex lock at OSS read/write loops (bsc#1045538).\n- alsa: pcm: Remove incorrect snd_BUG_ON() usages (bsc#1045538).\n- alsa: pcm: Remove yet superfluous WARN_ON() (bsc#1045538).\n- btrfs: cleanup unnecessary assignment when cleaning up all the residual transaction (FATE#325056).\n- btrfs: copy fsid to super_block s_uuid (bsc#1080774).\n- btrfs: do not wait for all the writers circularly during the transaction commit (FATE#325056).\n- btrfs: do not WARN() in btrfs_transaction_abort() for IO errors (bsc#1080363).\n- btrfs: fix two use-after-free bugs with transaction cleanup (FATE#325056).\n- btrfs: make the state of the transaction more readable (FATE#325056).\n- btrfs: qgroup: exit the rescan worker during umount (bsc#1080685).\n- btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value (bsc#1080685).\n- btrfs: reset intwrite on transaction abort (FATE#325056).\n- btrfs: set qgroup_ulist to be null after calling ulist_free() (bsc#1080359).\n- btrfs: stop waiting on current trans if we aborted (FATE#325056).\n- cdc-acm: apply quirk for card reader (bsc#1060279).\n- cdrom: factor out common open_for_* code (bsc#1048585).\n- cdrom: wait for tray to close (bsc#1048585).\n- delay: add poll_event_interruptible (bsc#1048585).\n- dm flakey: add corrupt_bio_byte feature (bsc#1080372).\n- dm flakey: add drop_writes (bsc#1080372).\n- dm flakey: error READ bios during the down_interval (bsc#1080372).\n- dm flakey: fix crash on read when corrupt_bio_byte not set (bsc#1080372).\n- dm flakey: fix reads to be issued if drop_writes configured (bsc#1080372).\n- dm flakey: introduce \u0027error_writes\u0027 feature (bsc#1080372).\n- dm flakey: support feature args (bsc#1080372).\n- dm flakey: use dm_target_offset and support discards (bsc#1080372).\n- ext2: free memory allocated and forget buffer head when io error happens (bnc#1069508).\n- ext2: use unlikely to improve the efficiency of the kernel (bnc#1069508).\n- ext3: add necessary check in case IO error happens (bnc#1069508).\n- ext3: use unlikely to improve the efficiency of the kernel (bnc#1069508).\n- fork: clear thread stack upon allocation (bsc#1077560).\n- kabi/severities ignore Cell-specific symbols\n- kaiser: do not clobber ZF by calling ENABLE_IBRS after test and before jz\n- kaiser: fix ia32 compat sysexit (bsc#1080579) sysexit_from_sys_call cannot make assumption of accessible stack after CR3 switch, and therefore should use the SWITCH_USER_CR3_NO_STACK method to flip the pagetable hierarchy.\n- kaiser: Fix trampoline stack loading issue on XEN PV\n- kaiser: handle non-accessible stack in sysretl_from_sys_call properly (bsc#bsc#1080579)\n- kaiser: make sure not to touch stack after CR3 switch in compat syscall return\n- kaiser: really do switch away from trampoline stack to kernel stack in ia32_syscall entry (bsc#1080579)\n- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621 bsc#1068032).\n- keys: trusted: fix writing past end of buffer in trusted_read() (bsc#1074880).\n- media: omap_vout: Fix a possible null pointer dereference in omap_vout_open() (bsc#1050431).\n- mISDN: fix a loop count (bsc#1077191).\n- mm: pin address_space before dereferencing it while isolating an LRU page (bnc#1081500).\n- nfsd: do not share group_info among threads (bsc@1070623).\n- ocfs2: avoid blocking in ocfs2_mark_lockres_freeing() in downconvert thread (bsc#1076437).\n- ocfs2: do not set OCFS2_LOCK_UPCONVERT_FINISHING if nonblocking lock can not be granted at once (bsc#1076437).\n- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).\n- powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1075088).\n- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1075088).\n- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1075088).\n- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1075088).\n- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1075088).\n- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1075088).\n- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).\n- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1075088).\n- powerpc: Fix register clobbering when accumulating stolen time (bsc#1059174).\n- powerpc: Fix up the kdump base cap to 128M (bsc#1079917, bsc#1077487).\n- powerpc: Mark CONFIG_PPC_DEBUG_RFI as BROKEN (bsc#1075088).\n- powerpc/perf: Dereference BHRB entries safely (bsc#1064861, FATE#317619, git-fixes).\n- powerpc/perf: Fix book3s kernel to userspace backtraces (bsc#1080133).\n- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags \u0026 wrapper (bsc#1068032, bsc#1075088).\n- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Introduce H_GET_CPU_CHARACTERISTICS (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Kill all prefetch streams on context switch (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1075088).\n- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075088).\n- powerpc/pseries/rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1075088).\n- powerpc/pseries/rfi-flush: Drop PVR-based selection (bsc#1075088).\n- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Factor out init_fallback_flush() (bsc#1075088).\n- powerpc/rfi-flush: Make setup_rfi_flush() not __init (bsc#1075088).\n- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1075088).\n- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).\n- rfi-flush: Make DEBUG_RFI a CONFIG option (bsc#1068032, bsc#1075088).\n- rfi-flush: Move rfi_flush_fallback_area to end of paca (bsc#1075088).\n- rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1075088).\n- rfi-flush: Switch to new linear fallback flush (bsc#1068032, bsc#1075088).\n- s390: add ppa to the idle loop (bnc#1077406, LTC#163910).\n- s390/cpuinfo: show facilities as reported by stfle (bnc#1076849, LTC#163741).\n- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1078875).\n- scsi: sr: wait for the medium to become ready (bsc#1048585).\n- scsi: virtio_scsi: let host do exception handling (bsc#936530,bsc#1060682).\n- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075410).\n- sysfs/cpu: Add vulnerability folder (bnc#1012382).\n- sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382).\n- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).\n- Update config files: enable CPU vulnerabilities reporting via sysfs\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86/boot: Fix early command-line parsing when matching at end (bsc#1068032).\n- x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).\n- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).\n- x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).\n- x86/kaiser: Populate shadow PGD with NX bit only if supported by platform (bsc#1076154 bsc#1076278).\n- x86/kaiser: use trampoline stack for kernel entry.\n- x86/microcode/intel: Extend BDW late-loading further with LLC size check (bsc#1054305).\n- x86/microcode/intel: Extend BDW late-loading with a revision check (bsc#1054305).\n- x86/microcode: Rescan feature flags upon late loading (bsc#1075994 bsc#1075091).\n- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).\n- x86/spec_ctrl: handle late setting of X86_FEATURE_SPEC_CTRL properly (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).\n", "title": "Description of the patch" }, { "category": "details", "text": "slertesp4-kernel-rt-20180209-13539", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0841-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0841-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180841-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0841-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003854.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1045538", "url": "https://bugzilla.suse.com/1045538" }, { "category": "self", "summary": "SUSE Bug 1048585", "url": "https://bugzilla.suse.com/1048585" }, { "category": "self", "summary": "SUSE Bug 1049128", "url": "https://bugzilla.suse.com/1049128" }, { "category": "self", "summary": "SUSE Bug 1050431", "url": "https://bugzilla.suse.com/1050431" }, { "category": "self", "summary": "SUSE Bug 1054305", "url": "https://bugzilla.suse.com/1054305" }, { "category": "self", "summary": "SUSE Bug 1059174", "url": "https://bugzilla.suse.com/1059174" }, { "category": "self", "summary": "SUSE Bug 1060279", "url": "https://bugzilla.suse.com/1060279" }, { "category": "self", "summary": "SUSE Bug 1060682", "url": "https://bugzilla.suse.com/1060682" }, { "category": "self", "summary": "SUSE Bug 1063544", "url": "https://bugzilla.suse.com/1063544" }, { "category": "self", "summary": "SUSE Bug 1064861", "url": "https://bugzilla.suse.com/1064861" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068984", "url": "https://bugzilla.suse.com/1068984" }, { "category": "self", "summary": "SUSE Bug 1069508", "url": "https://bugzilla.suse.com/1069508" }, { "category": "self", "summary": "SUSE Bug 1070623", "url": "https://bugzilla.suse.com/1070623" }, { "category": "self", "summary": "SUSE Bug 1070781", "url": "https://bugzilla.suse.com/1070781" }, { "category": "self", "summary": "SUSE Bug 1073311", "url": "https://bugzilla.suse.com/1073311" }, { "category": "self", "summary": "SUSE Bug 1074488", "url": "https://bugzilla.suse.com/1074488" }, { "category": "self", "summary": "SUSE Bug 1074621", "url": "https://bugzilla.suse.com/1074621" }, { "category": "self", "summary": "SUSE Bug 1074880", "url": "https://bugzilla.suse.com/1074880" }, { "category": "self", "summary": "SUSE Bug 1075088", "url": "https://bugzilla.suse.com/1075088" }, { "category": "self", "summary": "SUSE Bug 1075091", "url": "https://bugzilla.suse.com/1075091" }, { "category": "self", "summary": "SUSE Bug 1075410", "url": "https://bugzilla.suse.com/1075410" }, { "category": "self", "summary": "SUSE Bug 1075617", "url": "https://bugzilla.suse.com/1075617" }, { "category": "self", "summary": "SUSE Bug 1075621", "url": "https://bugzilla.suse.com/1075621" }, { "category": "self", "summary": "SUSE Bug 1075908", "url": "https://bugzilla.suse.com/1075908" }, { "category": "self", "summary": "SUSE Bug 1075994", "url": "https://bugzilla.suse.com/1075994" }, { "category": "self", "summary": "SUSE Bug 1076017", "url": "https://bugzilla.suse.com/1076017" }, { "category": "self", "summary": "SUSE Bug 1076154", "url": "https://bugzilla.suse.com/1076154" }, { "category": "self", "summary": "SUSE Bug 1076278", "url": "https://bugzilla.suse.com/1076278" }, { "category": "self", "summary": "SUSE Bug 1076437", "url": "https://bugzilla.suse.com/1076437" }, { "category": "self", "summary": "SUSE Bug 1076849", "url": "https://bugzilla.suse.com/1076849" }, { "category": "self", "summary": "SUSE Bug 1077191", "url": "https://bugzilla.suse.com/1077191" }, { "category": "self", "summary": "SUSE Bug 1077355", "url": "https://bugzilla.suse.com/1077355" }, { "category": "self", "summary": "SUSE Bug 1077406", "url": "https://bugzilla.suse.com/1077406" }, { "category": "self", "summary": "SUSE Bug 1077487", "url": "https://bugzilla.suse.com/1077487" }, { "category": "self", "summary": "SUSE Bug 1077560", "url": "https://bugzilla.suse.com/1077560" }, { "category": "self", "summary": "SUSE Bug 1077922", "url": "https://bugzilla.suse.com/1077922" }, { "category": "self", "summary": "SUSE Bug 1078875", "url": "https://bugzilla.suse.com/1078875" }, { "category": "self", "summary": "SUSE Bug 1079917", "url": "https://bugzilla.suse.com/1079917" }, { "category": "self", "summary": "SUSE Bug 1080133", "url": "https://bugzilla.suse.com/1080133" }, { "category": "self", "summary": "SUSE Bug 1080359", "url": "https://bugzilla.suse.com/1080359" }, { "category": "self", "summary": "SUSE Bug 1080363", "url": "https://bugzilla.suse.com/1080363" }, { "category": "self", "summary": "SUSE Bug 1080372", "url": "https://bugzilla.suse.com/1080372" }, { "category": "self", "summary": "SUSE Bug 1080579", "url": "https://bugzilla.suse.com/1080579" }, { "category": "self", "summary": "SUSE Bug 1080685", "url": "https://bugzilla.suse.com/1080685" }, { "category": "self", "summary": "SUSE Bug 1080774", "url": "https://bugzilla.suse.com/1080774" }, { "category": "self", "summary": "SUSE Bug 1081500", "url": "https://bugzilla.suse.com/1081500" }, { "category": "self", "summary": "SUSE Bug 936530", "url": "https://bugzilla.suse.com/936530" }, { "category": "self", "summary": "SUSE Bug 962257", "url": "https://bugzilla.suse.com/962257" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1142857 page", "url": "https://www.suse.com/security/cve/CVE-2015-1142857/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13215 page", "url": "https://www.suse.com/security/cve/CVE-2017-13215/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17741 page", "url": "https://www.suse.com/security/cve/CVE-2017-17741/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18017 page", "url": "https://www.suse.com/security/cve/CVE-2017-18017/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18079 page", "url": "https://www.suse.com/security/cve/CVE-2017-18079/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000004 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000004/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5332 page", "url": "https://www.suse.com/security/cve/CVE-2018-5332/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5333 page", "url": "https://www.suse.com/security/cve/CVE-2018-5333/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-03-29T09:58:40Z", "generator": { "date": "2018-03-29T09:58:40Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0841-1", "initial_release_date": "2018-03-29T09:58:40Z", "revision_history": [ { "date": "2018-03-29T09:58:40Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-rt-3.0.101.rt130-69.21.1.x86_64", "product": { "name": "kernel-rt-3.0.101.rt130-69.21.1.x86_64", "product_id": "kernel-rt-3.0.101.rt130-69.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "product": { "name": "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "product_id": "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "product": { "name": "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "product_id": "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "product": { "name": "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "product_id": "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "product": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "product_id": "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "product": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "product_id": "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "product": { "name": "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "product_id": "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", "product": { "name": "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", "product_id": "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 11 SP4", "product": { "name": "SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64" }, "product_reference": "kernel-rt-3.0.101.rt130-69.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64" }, "product_reference": "kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64" }, "product_reference": "kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64" }, "product_reference": "kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64" }, "product_reference": "kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64" }, "product_reference": "kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64" }, "product_reference": "kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" }, "product_reference": "kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1142857", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1142857" } ], "notes": [ { "category": "general", "text": "On multiple SR-IOV cars it is possible for VF\u0027s assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1142857", "url": "https://www.suse.com/security/cve/CVE-2015-1142857" }, { "category": "external", "summary": "SUSE Bug 1077355 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1077355" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1105108" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-29T09:58:40Z", "details": "moderate" } ], "title": "CVE-2015-1142857" }, { "cve": "CVE-2017-13215", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13215" } ], "notes": [ { "category": "general", "text": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13215", "url": "https://www.suse.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "SUSE Bug 1075908 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1075908" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-29T09:58:40Z", "details": "moderate" } ], "title": "CVE-2017-13215" }, { "cve": "CVE-2017-17741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17741" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17741", "url": "https://www.suse.com/security/cve/CVE-2017-17741" }, { "category": "external", "summary": "SUSE Bug 1073311 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1073311" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-29T09:58:40Z", "details": "important" } ], "title": "CVE-2017-17741" }, { "cve": "CVE-2017-18017", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18017" } ], "notes": [ { "category": "general", "text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18017", "url": "https://www.suse.com/security/cve/CVE-2017-18017" }, { "category": "external", "summary": "SUSE Bug 1074488 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1074488" }, { "category": "external", "summary": "SUSE Bug 1080255 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1080255" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 971126 for CVE-2017-18017", "url": "https://bugzilla.suse.com/971126" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-29T09:58:40Z", "details": "important" } ], "title": "CVE-2017-18017" }, { "cve": "CVE-2017-18079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18079" } ], "notes": [ { "category": "general", "text": "drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port-\u003eexists value can change after it is validated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18079", "url": "https://www.suse.com/security/cve/CVE-2017-18079" }, { "category": "external", "summary": "SUSE Bug 1077922 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1077922" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-29T09:58:40Z", "details": "low" } ], "title": "CVE-2017-18079" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-29T09:58:40Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2018-1000004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000004", "url": "https://www.suse.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "SUSE Bug 1076017 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1076017" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-29T09:58:40Z", "details": "moderate" } ], "title": "CVE-2018-1000004" }, { "cve": "CVE-2018-5332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5332" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5332", "url": "https://www.suse.com/security/cve/CVE-2018-5332" }, { "category": "external", "summary": "SUSE Bug 1075621 for CVE-2018-5332", "url": "https://bugzilla.suse.com/1075621" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-5332", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5332", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-29T09:58:40Z", "details": "low" } ], "title": "CVE-2018-5332" }, { "cve": "CVE-2018-5333", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5333" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5333", "url": "https://www.suse.com/security/cve/CVE-2018-5333" }, { "category": "external", "summary": "SUSE Bug 1075617 for CVE-2018-5333", "url": "https://bugzilla.suse.com/1075617" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-5333", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-base-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-rt_trace-devel-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-source-rt-3.0.101.rt130-69.21.1.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:kernel-syms-rt-3.0.101.rt130-69.21.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-29T09:58:40Z", "details": "low" } ], "title": "CVE-2018-5333" } ] }
suse-su-2018:0525-1
Vulnerability from csaf_suse
Published
2018-02-22 17:05
Modified
2018-02-22 17:05
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5715: Systems with microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized disclosure
of information to an attacker with local user access via a side-channel
analysis (bnc#1068032).
The previous fix using CPU Microcode has been complemented by building
the Linux Kernel with return trampolines aka 'retpolines'.
- CVE-2017-18079: drivers/input/serio/i8042.c allowed attackers to cause a
denial of service (NULL pointer dereference and system crash) or possibly have
unspecified other impact because the port->exists value can change after it
is validated (bnc#1077922).
- CVE-2015-1142857: Prevent guests from sending ethernet flow control pause
frames via the PF (bnc#1077355).
- CVE-2017-17741: KVM allowed attackers to obtain potentially sensitive
information from kernel memory, aka a write_mmio stack-based out-of-bounds read
(bnc#1073311).
- CVE-2017-13215: Prevent elevation of privilege (bnc#1075908).
- CVE-2018-1000004: Prevent race condition in the sound system, this could have
lead a deadlock and denial of service condition (bnc#1076017).
- CVE-2017-17806: The HMAC implementation did not validate that the underlying
cryptographic hash algorithm is unkeyed, allowing a local attacker able to use
the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3
hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by
executing a crafted sequence of system calls that encounter a missing SHA-3
initialization (bnc#1073874).
- CVE-2017-17805: The Salsa20 encryption algorithm did not correctly handle
zero-length inputs, allowing a local attacker able to use the AF_ALG-based
skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of
service (uninitialized-memory free and kernel crash) or have unspecified other
impact by executing a crafted sequence of system calls that use the
blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c)
and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were
vulnerable (bnc#1073792).
The following non-security bugs were fixed:
- NFS: only invalidate dentrys that are clearly invalid (bsc#1047118).
- bcache.txt: standardize document format (bsc#1076110).
- bcache: Abstract out stuff needed for sorting (bsc#1076110).
- bcache: Add a cond_resched() call to gc (bsc#1076110).
- bcache: Add a real GC_MARK_RECLAIMABLE (bsc#1076110).
- bcache: Add bch_bkey_equal_header() (bsc#1076110).
- bcache: Add bch_btree_keys_u64s_remaining() (bsc#1076110).
- bcache: Add bch_keylist_init_single() (bsc#1047626).
- bcache: Add btree_insert_node() (bnc#951638).
- bcache: Add btree_map() functions (bsc#1047626).
- bcache: Add btree_node_write_sync() (bsc#1076110).
- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).
- bcache: Add make_btree_freeing_key() (bsc#1076110).
- bcache: Add on error panic/unregister setting (bsc#1047626).
- bcache: Add struct bset_sort_state (bsc#1076110).
- bcache: Add struct btree_keys (bsc#1076110).
- bcache: Allocate bounce buffers with GFP_NOWAIT (bsc#1076110).
- bcache: Avoid deadlocking in garbage collection (bsc#1076110).
- bcache: Avoid nested function definition (bsc#1076110).
- bcache: Better alloc tracepoints (bsc#1076110).
- bcache: Better full stripe scanning (bsc#1076110).
- bcache: Bkey indexing renaming (bsc#1076110).
- bcache: Break up struct search (bsc#1076110).
- bcache: Btree verify code improvements (bsc#1076110).
- bcache: Bypass torture test (bsc#1076110).
- bcache: Change refill_dirty() to always scan entire disk if necessary (bsc#1076110).
- bcache: Clean up cache_lookup_fn (bsc#1076110).
- bcache: Clean up keylist code (bnc#951638).
- bcache: Convert bch_btree_insert() to bch_btree_map_leaf_nodes() (bsc#1076110).
- bcache: Convert bch_btree_read_async() to bch_btree_map_keys() (bsc#1076110).
- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).
- bcache: Convert btree_iter to struct btree_keys (bsc#1076110).
- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).
- bcache: Convert debug code to btree_keys (bsc#1076110).
- bcache: Convert gc to a kthread (bsc#1047626).
- bcache: Convert sorting to btree_keys (bsc#1076110).
- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).
- bcache: Convert writeback to a kthread (bsc#1076110).
- bcache: Correct return value for sysfs attach errors (bsc#1076110).
- bcache: Debug code improvements (bsc#1076110).
- bcache: Delete some slower inline asm (bsc#1047626).
- bcache: Do bkey_put() in btree_split() error path (bsc#1076110).
- bcache: Do not bother with bucket refcount for btree node allocations (bsc#1076110).
- bcache: Do not reinvent the wheel but use existing llist API (bsc#1076110).
- bcache: Do not return -EINTR when insert finished (bsc#1076110).
- bcache: Do not touch bucket gen for dirty ptrs (bsc#1076110).
- bcache: Do not use op->insert_collision (bsc#1076110).
- bcache: Drop some closure stuff (bsc#1076110).
- bcache: Drop unneeded blk_sync_queue() calls (bsc#1047626).
- bcache: Explicitly track btree node's parent (bnc#951638).
- bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).
- bcache: Fix a bug when detaching (bsc#951638).
- bcache: Fix a journal replay bug (bsc#1076110).
- bcache: Fix a journalling performance bug (bnc#893777).
- bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).
- bcache: Fix a lockdep splat (bnc#893777).
- bcache: Fix a lockdep splat in an error path (bnc#951638).
- bcache: Fix a null ptr deref in journal replay (bsc#1047626).
- bcache: Fix a race when freeing btree nodes (bsc#1076110).
- bcache: Fix a shutdown bug (bsc#951638).
- bcache: Fix an infinite loop in journal replay (bsc#1047626).
- bcache: Fix another bug recovering from unclean shutdown (bsc#1076110).
- bcache: Fix another compiler warning on m68k (bsc#1076110).
- bcache: Fix auxiliary search trees for key size greater than cacheline size (bsc#1076110).
- bcache: Fix bch_ptr_bad() (bsc#1047626).
- bcache: Fix building error on MIPS (bsc#1076110).
- bcache: Fix dirty_data accounting (bsc#1076110).
- bcache: Fix discard granularity (bsc#1047626).
- bcache: Fix flash_dev_cache_miss() for real this time (bsc#1076110).
- bcache: Fix for can_attach_cache() (bsc#1047626).
- bcache: Fix heap_peek() macro (bsc#1047626).
- bcache: Fix leak of bdev reference (bsc#1076110).
- bcache: Fix more early shutdown bugs (bsc#951638).
- bcache: Fix moving_gc deadlocking with a foreground write (bsc#1076110).
- bcache: Fix moving_pred() (bsc#1047626).
- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).
- bcache: Fix to remove the rcu_sched stalls (bsc#1047626).
- bcache: Have btree_split() insert into parent directly (bsc#1076110).
- bcache: Improve bucket_prio() calculation (bsc#1047626).
- bcache: Improve priority_stats (bsc#1047626).
- bcache: Incremental gc (bsc#1076110).
- bcache: Insert multiple keys at a time (bnc#951638).
- bcache: Kill bch_next_recurse_key() (bsc#1076110).
- bcache: Kill btree_io_wq (bsc#1076110).
- bcache: Kill bucket->gc_gen (bsc#1076110).
- bcache: Kill dead cgroup code (bsc#1076110).
- bcache: Kill op->cl (bsc#1076110).
- bcache: Kill op->replace (bsc#1076110).
- bcache: Kill sequential_merge option (bsc#1076110).
- bcache: Kill unaligned bvec hack (bsc#1076110).
- bcache: Kill unused freelist (bsc#1076110).
- bcache: Make bch_keylist_realloc() take u64s, not nptrs (bsc#1076110).
- bcache: Make gc wakeup sane, remove set_task_state() (bsc#1076110).
- bcache: Minor btree cache fix (bsc#1047626).
- bcache: Minor fixes from kbuild robot (bsc#1076110).
- bcache: Move insert_fixup() to btree_keys_ops (bsc#1076110).
- bcache: Move keylist out of btree_op (bsc#1047626).
- bcache: Move sector allocator to alloc.c (bsc#1076110).
- bcache: Move some stuff to btree.c (bsc#1076110).
- bcache: Move spinlock into struct time_stats (bsc#1076110).
- bcache: New writeback PD controller (bsc#1047626).
- bcache: PRECEDING_KEY() (bsc#1047626).
- bcache: Performance fix for when journal entry is full (bsc#1047626).
- bcache: Prune struct btree_op (bsc#1076110).
- bcache: Pull on disk data structures out into a separate header (bsc#1076110).
- bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of two (bsc#1076110).
- bcache: Really show state of work pending bit (bsc#1076110).
- bcache: Refactor bset_tree sysfs stats (bsc#1076110).
- bcache: Refactor journalling flow control (bnc#951638).
- bcache: Refactor read request code a bit (bsc#1076110).
- bcache: Refactor request_write() (bnc#951638).
- bcache: Remove deprecated create_workqueue (bsc#1076110).
- bcache: Remove redundant block_size assignment (bsc#1047626).
- bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).
- bcache: Remove redundant set_capacity (bsc#1076110).
- bcache: Remove unnecessary check in should_split() (bsc#1076110).
- bcache: Remove/fix some header dependencies (bsc#1047626).
- bcache: Rename/shuffle various code around (bsc#1076110).
- bcache: Rework allocator reserves (bsc#1076110).
- bcache: Rework btree cache reserve handling (bsc#1076110).
- bcache: Split out sort_extent_cmp() (bsc#1076110).
- bcache: Stripe size isn't necessarily a power of two (bnc#893949).
- bcache: Trivial error handling fix (bsc#1047626).
- bcache: Update continue_at() documentation (bsc#1076110).
- bcache: Use a mempool for mergesort temporary space (bsc#1076110).
- bcache: Use blkdev_issue_discard() (bnc#951638).
- bcache: Use ida for bcache block dev minor (bsc#1047626).
- bcache: Use uninterruptible sleep in writeback (bsc#1076110).
- bcache: Zero less memory (bsc#1076110).
- bcache: add a comment in journal bucket reading (bsc#1076110).
- bcache: add mutex lock for bch_is_open (bnc#902893).
- bcache: allows use of register in udev to avoid 'device_busy' error (bsc#1047626).
- bcache: bcache_write tracepoint was crashing (bsc#1076110).
- bcache: bch_(btree|extent)_ptr_invalid() (bsc#1076110).
- bcache: bch_allocator_thread() is not freezable (bsc#1047626).
- bcache: bch_gc_thread() is not freezable (bsc#1047626).
- bcache: bch_writeback_thread() is not freezable (bsc#1076110).
- bcache: btree locking rework (bsc#1076110).
- bcache: bugfix - gc thread now gets woken when cache is full (bsc#1047626).
- bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).
- bcache: bugfix for race between moving_gc and bucket_invalidate (bsc#1076110).
- bcache: check ca->alloc_thread initialized before wake up it (bsc#1076110).
- bcache: check return value of register_shrinker (bsc#1076110).
- bcache: cleaned up error handling around register_cache() (bsc#1047626).
- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bsc#1047626).
- bcache: correct cache_dirty_target in __update_writeback_rate() (bsc#1076110).
- bcache: defensively handle format strings (bsc#1047626).
- bcache: do not embed 'return' statements in closure macros (bsc#1076110).
- bcache: do not subtract sectors_to_gc for bypassed IO (bsc#1076110).
- bcache: do not write back data if reading it failed (bsc#1076110).
- bcache: documentation formatting, edited for clarity, stripe alignment notes (bsc#1076110).
- bcache: documentation updates and corrections (bsc#1076110).
- bcache: explicitly destroy mutex while exiting (bsc#1076110).
- bcache: fix BUG_ON due to integer overflow with GC_SECTORS_USED (bsc#1047626).
- bcache: fix a comments typo in bch_alloc_sectors() (bsc#1076110).
- bcache: fix a livelock when we cause a huge number of cache misses (bsc#1047626).
- bcache: fix bch_hprint crash and improve output (bsc#1076110).
- bcache: fix crash in bcache_btree_node_alloc_fail tracepoint (bsc#1047626).
- bcache: fix crash on shutdown in passthrough mode (bsc#1076110).
- bcache: fix for gc and write-back race (bsc#1076110).
- bcache: fix for gc and writeback race (bsc#1047626).
- bcache: fix for gc crashing when no sectors are used (bsc#1047626).
- bcache: fix race of writeback thread starting before complete initialization (bsc#1076110).
- bcache: fix sequential large write IO bypass (bsc#1076110).
- bcache: fix sparse non static symbol warning (bsc#1076110).
- bcache: fix typo in bch_bkey_equal_header (bsc#1076110).
- bcache: fix uninterruptible sleep in writeback thread (bsc#1076110).
- bcache: fix use-after-free in btree_gc_coalesce() (bsc#1076110).
- bcache: fix wrong cache_misses statistics (bsc#1076110).
- bcache: gc does not work when triggering by manual command (bsc#1076110).
- bcache: implement PI controller for writeback rate (bsc#1076110).
- bcache: increase the number of open buckets (bsc#1076110).
- bcache: initialize dirty stripes in flash_dev_run() (bsc#1076110).
- bcache: kill closure locking code (bsc#1076110).
- bcache: kill closure locking usage (bnc#951638).
- bcache: kill index() (bsc#1047626).
- bcache: kthread do not set writeback task to INTERUPTIBLE (bsc#1076110).
- bcache: only permit to recovery read error when cache device is clean (bsc#1076110).
- bcache: partition support: add 16 minors per bcacheN device (bsc#1076110).
- bcache: pr_err: more meaningful error message when nr_stripes is invalid (bsc#1076110).
- bcache: prevent crash on changing writeback_running (bsc#1076110).
- bcache: rearrange writeback main thread ratelimit (bsc#1076110).
- bcache: recover data from backing when data is clean (bsc#1076110).
- bcache: register_bcache(): call blkdev_put() when cache_alloc() fails (bsc#1047626).
- bcache: remove nested function usage (bsc#1076110).
- bcache: remove unused parameter (bsc#1076110).
- bcache: rewrite multiple partitions support (bsc#1076110).
- bcache: safeguard a dangerous addressing in closure_queue (bsc#1076110).
- bcache: silence static checker warning (bsc#1076110).
- bcache: smooth writeback rate control (bsc#1076110).
- bcache: stop moving_gc marking buckets that can't be moved (bsc#1047626).
- bcache: try to set b->parent properly (bsc#1076110).
- bcache: update bch_bkey_try_merge (bsc#1076110).
- bcache: update bio->bi_opf bypass/writeback REQ_ flag hints (bsc#1076110).
- bcache: update bucket_in_use in real time (bsc#1076110).
- bcache: update document info (bsc#1076110).
- bcache: use kmalloc to allocate bio in bch_data_verify() (bsc#1076110).
- bcache: use kvfree() in various places (bsc#1076110).
- bcache: use llist_for_each_entry_safe() in __closure_wake_up() (bsc#1076110).
- bcache: wait for buckets when allocating new btree root (bsc#1076110).
- bcache: writeback rate clamping: make 32 bit safe (bsc#1076110).
- bcache: writeback rate shouldn't artifically clamp (bsc#1076110).
- block: bump BLK_DEF_MAX_SECTORS to 2560 (bsc#1073246)
- fork: clear thread stack upon allocation (bsc#1077560).
- gcov: disable for COMPILE_TEST (bnc#1012382).
- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076278).
- md: more open-coded offset_in_page() (bsc#1076110).
- nfsd: do not share group_info among threads (bsc@1070623).
- powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1077182).
- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1077182).
- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1077182).
- powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1077182).
- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1077182).
- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1077182).
- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1077182).
- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1077182).
- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1077182).
- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).
- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1077182).
- powerpc/powernv: Check device-tree for RFI flush settings (bsc#1068032, bsc#1077182).
- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags > wrapper (bsc#1068032, bsc#1077182).
- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1077182).
- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1077182).
- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1077182).
- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1077182).
- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1077182).
- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1077182).
- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075411).
- sysfs/cpu: Add vulnerability folder (bnc#1012382).
- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).
- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).
- x86/cpufeatures: Add X86_BUG_CPU_INSECURE (bnc#1012382).
- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (bnc#1012382).
- x86/cpufeatures: Make CPU bugs sticky (bnc#1012382).
- x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN (bnc#1012382).
- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).
- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).
- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).
Patchnames
SUSE-OpenStack-Cloud-6-2018-348,SUSE-SLE-Module-Public-Cloud-12-2018-348,SUSE-SLE-SAP-12-SP1-2018-348,SUSE-SLE-SERVER-12-SP1-2018-348
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP1 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis (bnc#1068032).\n\n The previous fix using CPU Microcode has been complemented by building\n the Linux Kernel with return trampolines aka \u0027retpolines\u0027.\n\n- CVE-2017-18079: drivers/input/serio/i8042.c allowed attackers to cause a\n denial of service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact because the port-\u003eexists value can change after it\n is validated (bnc#1077922).\n- CVE-2015-1142857: Prevent guests from sending ethernet flow control pause\n frames via the PF (bnc#1077355).\n- CVE-2017-17741: KVM allowed attackers to obtain potentially sensitive\n information from kernel memory, aka a write_mmio stack-based out-of-bounds read\n (bnc#1073311).\n- CVE-2017-13215: Prevent elevation of privilege (bnc#1075908).\n- CVE-2018-1000004: Prevent race condition in the sound system, this could have\n lead a deadlock and denial of service condition (bnc#1076017).\n- CVE-2017-17806: The HMAC implementation did not validate that the underlying\n cryptographic hash algorithm is unkeyed, allowing a local attacker able to use\n the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3\n hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by\n executing a crafted sequence of system calls that encounter a missing SHA-3\n initialization (bnc#1073874).\n- CVE-2017-17805: The Salsa20 encryption algorithm did not correctly handle\n zero-length inputs, allowing a local attacker able to use the AF_ALG-based\n skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of\n service (uninitialized-memory free and kernel crash) or have unspecified other\n impact by executing a crafted sequence of system calls that use the\n blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c)\n and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were\n vulnerable (bnc#1073792).\n\nThe following non-security bugs were fixed:\n\n- NFS: only invalidate dentrys that are clearly invalid (bsc#1047118).\n- bcache.txt: standardize document format (bsc#1076110).\n- bcache: Abstract out stuff needed for sorting (bsc#1076110).\n- bcache: Add a cond_resched() call to gc (bsc#1076110).\n- bcache: Add a real GC_MARK_RECLAIMABLE (bsc#1076110).\n- bcache: Add bch_bkey_equal_header() (bsc#1076110).\n- bcache: Add bch_btree_keys_u64s_remaining() (bsc#1076110).\n- bcache: Add bch_keylist_init_single() (bsc#1047626).\n- bcache: Add btree_insert_node() (bnc#951638).\n- bcache: Add btree_map() functions (bsc#1047626).\n- bcache: Add btree_node_write_sync() (bsc#1076110).\n- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).\n- bcache: Add make_btree_freeing_key() (bsc#1076110).\n- bcache: Add on error panic/unregister setting (bsc#1047626).\n- bcache: Add struct bset_sort_state (bsc#1076110).\n- bcache: Add struct btree_keys (bsc#1076110).\n- bcache: Allocate bounce buffers with GFP_NOWAIT (bsc#1076110).\n- bcache: Avoid deadlocking in garbage collection (bsc#1076110).\n- bcache: Avoid nested function definition (bsc#1076110).\n- bcache: Better alloc tracepoints (bsc#1076110).\n- bcache: Better full stripe scanning (bsc#1076110).\n- bcache: Bkey indexing renaming (bsc#1076110).\n- bcache: Break up struct search (bsc#1076110).\n- bcache: Btree verify code improvements (bsc#1076110).\n- bcache: Bypass torture test (bsc#1076110).\n- bcache: Change refill_dirty() to always scan entire disk if necessary (bsc#1076110).\n- bcache: Clean up cache_lookup_fn (bsc#1076110).\n- bcache: Clean up keylist code (bnc#951638).\n- bcache: Convert bch_btree_insert() to bch_btree_map_leaf_nodes() (bsc#1076110).\n- bcache: Convert bch_btree_read_async() to bch_btree_map_keys() (bsc#1076110).\n- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).\n- bcache: Convert btree_iter to struct btree_keys (bsc#1076110).\n- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert debug code to btree_keys (bsc#1076110).\n- bcache: Convert gc to a kthread (bsc#1047626).\n- bcache: Convert sorting to btree_keys (bsc#1076110).\n- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert writeback to a kthread (bsc#1076110).\n- bcache: Correct return value for sysfs attach errors (bsc#1076110).\n- bcache: Debug code improvements (bsc#1076110).\n- bcache: Delete some slower inline asm (bsc#1047626).\n- bcache: Do bkey_put() in btree_split() error path (bsc#1076110).\n- bcache: Do not bother with bucket refcount for btree node allocations (bsc#1076110).\n- bcache: Do not reinvent the wheel but use existing llist API (bsc#1076110).\n- bcache: Do not return -EINTR when insert finished (bsc#1076110).\n- bcache: Do not touch bucket gen for dirty ptrs (bsc#1076110).\n- bcache: Do not use op-\u003einsert_collision (bsc#1076110).\n- bcache: Drop some closure stuff (bsc#1076110).\n- bcache: Drop unneeded blk_sync_queue() calls (bsc#1047626).\n- bcache: Explicitly track btree node\u0027s parent (bnc#951638).\n- bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).\n- bcache: Fix a bug when detaching (bsc#951638).\n- bcache: Fix a journal replay bug (bsc#1076110).\n- bcache: Fix a journalling performance bug (bnc#893777).\n- bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).\n- bcache: Fix a lockdep splat (bnc#893777).\n- bcache: Fix a lockdep splat in an error path (bnc#951638).\n- bcache: Fix a null ptr deref in journal replay (bsc#1047626).\n- bcache: Fix a race when freeing btree nodes (bsc#1076110).\n- bcache: Fix a shutdown bug (bsc#951638).\n- bcache: Fix an infinite loop in journal replay (bsc#1047626).\n- bcache: Fix another bug recovering from unclean shutdown (bsc#1076110).\n- bcache: Fix another compiler warning on m68k (bsc#1076110).\n- bcache: Fix auxiliary search trees for key size greater than cacheline size (bsc#1076110).\n- bcache: Fix bch_ptr_bad() (bsc#1047626).\n- bcache: Fix building error on MIPS (bsc#1076110).\n- bcache: Fix dirty_data accounting (bsc#1076110).\n- bcache: Fix discard granularity (bsc#1047626).\n- bcache: Fix flash_dev_cache_miss() for real this time (bsc#1076110).\n- bcache: Fix for can_attach_cache() (bsc#1047626).\n- bcache: Fix heap_peek() macro (bsc#1047626).\n- bcache: Fix leak of bdev reference (bsc#1076110).\n- bcache: Fix more early shutdown bugs (bsc#951638).\n- bcache: Fix moving_gc deadlocking with a foreground write (bsc#1076110).\n- bcache: Fix moving_pred() (bsc#1047626).\n- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).\n- bcache: Fix to remove the rcu_sched stalls (bsc#1047626).\n- bcache: Have btree_split() insert into parent directly (bsc#1076110).\n- bcache: Improve bucket_prio() calculation (bsc#1047626).\n- bcache: Improve priority_stats (bsc#1047626).\n- bcache: Incremental gc (bsc#1076110).\n- bcache: Insert multiple keys at a time (bnc#951638).\n- bcache: Kill bch_next_recurse_key() (bsc#1076110).\n- bcache: Kill btree_io_wq (bsc#1076110).\n- bcache: Kill bucket-\u003egc_gen (bsc#1076110).\n- bcache: Kill dead cgroup code (bsc#1076110).\n- bcache: Kill op-\u003ecl (bsc#1076110).\n- bcache: Kill op-\u003ereplace (bsc#1076110).\n- bcache: Kill sequential_merge option (bsc#1076110).\n- bcache: Kill unaligned bvec hack (bsc#1076110).\n- bcache: Kill unused freelist (bsc#1076110).\n- bcache: Make bch_keylist_realloc() take u64s, not nptrs (bsc#1076110).\n- bcache: Make gc wakeup sane, remove set_task_state() (bsc#1076110).\n- bcache: Minor btree cache fix (bsc#1047626).\n- bcache: Minor fixes from kbuild robot (bsc#1076110).\n- bcache: Move insert_fixup() to btree_keys_ops (bsc#1076110).\n- bcache: Move keylist out of btree_op (bsc#1047626).\n- bcache: Move sector allocator to alloc.c (bsc#1076110).\n- bcache: Move some stuff to btree.c (bsc#1076110).\n- bcache: Move spinlock into struct time_stats (bsc#1076110).\n- bcache: New writeback PD controller (bsc#1047626).\n- bcache: PRECEDING_KEY() (bsc#1047626).\n- bcache: Performance fix for when journal entry is full (bsc#1047626).\n- bcache: Prune struct btree_op (bsc#1076110).\n- bcache: Pull on disk data structures out into a separate header (bsc#1076110).\n- bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of two (bsc#1076110).\n- bcache: Really show state of work pending bit (bsc#1076110).\n- bcache: Refactor bset_tree sysfs stats (bsc#1076110).\n- bcache: Refactor journalling flow control (bnc#951638).\n- bcache: Refactor read request code a bit (bsc#1076110).\n- bcache: Refactor request_write() (bnc#951638).\n- bcache: Remove deprecated create_workqueue (bsc#1076110).\n- bcache: Remove redundant block_size assignment (bsc#1047626).\n- bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).\n- bcache: Remove redundant set_capacity (bsc#1076110).\n- bcache: Remove unnecessary check in should_split() (bsc#1076110).\n- bcache: Remove/fix some header dependencies (bsc#1047626).\n- bcache: Rename/shuffle various code around (bsc#1076110).\n- bcache: Rework allocator reserves (bsc#1076110).\n- bcache: Rework btree cache reserve handling (bsc#1076110).\n- bcache: Split out sort_extent_cmp() (bsc#1076110).\n- bcache: Stripe size isn\u0027t necessarily a power of two (bnc#893949).\n- bcache: Trivial error handling fix (bsc#1047626).\n- bcache: Update continue_at() documentation (bsc#1076110).\n- bcache: Use a mempool for mergesort temporary space (bsc#1076110).\n- bcache: Use blkdev_issue_discard() (bnc#951638).\n- bcache: Use ida for bcache block dev minor (bsc#1047626).\n- bcache: Use uninterruptible sleep in writeback (bsc#1076110).\n- bcache: Zero less memory (bsc#1076110).\n- bcache: add a comment in journal bucket reading (bsc#1076110).\n- bcache: add mutex lock for bch_is_open (bnc#902893).\n- bcache: allows use of register in udev to avoid \u0027device_busy\u0027 error (bsc#1047626).\n- bcache: bcache_write tracepoint was crashing (bsc#1076110).\n- bcache: bch_(btree|extent)_ptr_invalid() (bsc#1076110).\n- bcache: bch_allocator_thread() is not freezable (bsc#1047626).\n- bcache: bch_gc_thread() is not freezable (bsc#1047626).\n- bcache: bch_writeback_thread() is not freezable (bsc#1076110).\n- bcache: btree locking rework (bsc#1076110).\n- bcache: bugfix - gc thread now gets woken when cache is full (bsc#1047626).\n- bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).\n- bcache: bugfix for race between moving_gc and bucket_invalidate (bsc#1076110).\n- bcache: check ca-\u003ealloc_thread initialized before wake up it (bsc#1076110).\n- bcache: check return value of register_shrinker (bsc#1076110).\n- bcache: cleaned up error handling around register_cache() (bsc#1047626).\n- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bsc#1047626).\n- bcache: correct cache_dirty_target in __update_writeback_rate() (bsc#1076110).\n- bcache: defensively handle format strings (bsc#1047626).\n- bcache: do not embed \u0027return\u0027 statements in closure macros (bsc#1076110).\n- bcache: do not subtract sectors_to_gc for bypassed IO (bsc#1076110).\n- bcache: do not write back data if reading it failed (bsc#1076110).\n- bcache: documentation formatting, edited for clarity, stripe alignment notes (bsc#1076110).\n- bcache: documentation updates and corrections (bsc#1076110).\n- bcache: explicitly destroy mutex while exiting (bsc#1076110).\n- bcache: fix BUG_ON due to integer overflow with GC_SECTORS_USED (bsc#1047626).\n- bcache: fix a comments typo in bch_alloc_sectors() (bsc#1076110).\n- bcache: fix a livelock when we cause a huge number of cache misses (bsc#1047626).\n- bcache: fix bch_hprint crash and improve output (bsc#1076110).\n- bcache: fix crash in bcache_btree_node_alloc_fail tracepoint (bsc#1047626).\n- bcache: fix crash on shutdown in passthrough mode (bsc#1076110).\n- bcache: fix for gc and write-back race (bsc#1076110).\n- bcache: fix for gc and writeback race (bsc#1047626).\n- bcache: fix for gc crashing when no sectors are used (bsc#1047626).\n- bcache: fix race of writeback thread starting before complete initialization (bsc#1076110).\n- bcache: fix sequential large write IO bypass (bsc#1076110).\n- bcache: fix sparse non static symbol warning (bsc#1076110).\n- bcache: fix typo in bch_bkey_equal_header (bsc#1076110).\n- bcache: fix uninterruptible sleep in writeback thread (bsc#1076110).\n- bcache: fix use-after-free in btree_gc_coalesce() (bsc#1076110).\n- bcache: fix wrong cache_misses statistics (bsc#1076110).\n- bcache: gc does not work when triggering by manual command (bsc#1076110).\n- bcache: implement PI controller for writeback rate (bsc#1076110).\n- bcache: increase the number of open buckets (bsc#1076110).\n- bcache: initialize dirty stripes in flash_dev_run() (bsc#1076110).\n- bcache: kill closure locking code (bsc#1076110).\n- bcache: kill closure locking usage (bnc#951638).\n- bcache: kill index() (bsc#1047626).\n- bcache: kthread do not set writeback task to INTERUPTIBLE (bsc#1076110).\n- bcache: only permit to recovery read error when cache device is clean (bsc#1076110).\n- bcache: partition support: add 16 minors per bcacheN device (bsc#1076110).\n- bcache: pr_err: more meaningful error message when nr_stripes is invalid (bsc#1076110).\n- bcache: prevent crash on changing writeback_running (bsc#1076110).\n- bcache: rearrange writeback main thread ratelimit (bsc#1076110).\n- bcache: recover data from backing when data is clean (bsc#1076110).\n- bcache: register_bcache(): call blkdev_put() when cache_alloc() fails (bsc#1047626).\n- bcache: remove nested function usage (bsc#1076110).\n- bcache: remove unused parameter (bsc#1076110).\n- bcache: rewrite multiple partitions support (bsc#1076110).\n- bcache: safeguard a dangerous addressing in closure_queue (bsc#1076110).\n- bcache: silence static checker warning (bsc#1076110).\n- bcache: smooth writeback rate control (bsc#1076110).\n- bcache: stop moving_gc marking buckets that can\u0027t be moved (bsc#1047626).\n- bcache: try to set b-\u003eparent properly (bsc#1076110).\n- bcache: update bch_bkey_try_merge (bsc#1076110).\n- bcache: update bio-\u003ebi_opf bypass/writeback REQ_ flag hints (bsc#1076110).\n- bcache: update bucket_in_use in real time (bsc#1076110).\n- bcache: update document info (bsc#1076110).\n- bcache: use kmalloc to allocate bio in bch_data_verify() (bsc#1076110).\n- bcache: use kvfree() in various places (bsc#1076110).\n- bcache: use llist_for_each_entry_safe() in __closure_wake_up() (bsc#1076110).\n- bcache: wait for buckets when allocating new btree root (bsc#1076110).\n- bcache: writeback rate clamping: make 32 bit safe (bsc#1076110).\n- bcache: writeback rate shouldn\u0027t artifically clamp (bsc#1076110).\n- block: bump BLK_DEF_MAX_SECTORS to 2560 (bsc#1073246)\n- fork: clear thread stack upon allocation (bsc#1077560). \n- gcov: disable for COMPILE_TEST (bnc#1012382).\n- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076278).\n- md: more open-coded offset_in_page() (bsc#1076110).\n- nfsd: do not share group_info among threads (bsc@1070623).\n- powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1077182).\n- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1077182).\n- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1077182).\n- powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1077182).\n- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1077182).\n- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1077182).\n- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1077182).\n- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1077182).\n- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1077182).\n- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).\n- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1077182).\n- powerpc/powernv: Check device-tree for RFI flush settings (bsc#1068032, bsc#1077182).\n- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags \u003e wrapper (bsc#1068032, bsc#1077182).\n- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1077182).\n- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1077182).\n- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1077182).\n- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1077182).\n- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1077182).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1077182).\n- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075411).\n- sysfs/cpu: Add vulnerability folder (bnc#1012382).\n- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).\n- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).\n- x86/cpufeatures: Add X86_BUG_CPU_INSECURE (bnc#1012382).\n- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (bnc#1012382).\n- x86/cpufeatures: Make CPU bugs sticky (bnc#1012382).\n- x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN (bnc#1012382).\n- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).\n- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-OpenStack-Cloud-6-2018-348,SUSE-SLE-Module-Public-Cloud-12-2018-348,SUSE-SLE-SAP-12-SP1-2018-348,SUSE-SLE-SERVER-12-SP1-2018-348", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0525-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0525-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180525-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0525-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003750.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1047118", "url": "https://bugzilla.suse.com/1047118" }, { "category": "self", "summary": "SUSE Bug 1047626", "url": "https://bugzilla.suse.com/1047626" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1070623", "url": "https://bugzilla.suse.com/1070623" }, { "category": "self", "summary": "SUSE Bug 1073246", "url": "https://bugzilla.suse.com/1073246" }, { "category": "self", "summary": "SUSE Bug 1073311", "url": "https://bugzilla.suse.com/1073311" }, { "category": "self", "summary": "SUSE Bug 1073792", "url": "https://bugzilla.suse.com/1073792" }, { "category": "self", "summary": "SUSE Bug 1073874", "url": "https://bugzilla.suse.com/1073874" }, { "category": "self", "summary": "SUSE Bug 1074709", "url": "https://bugzilla.suse.com/1074709" }, { "category": "self", "summary": "SUSE Bug 1075091", "url": "https://bugzilla.suse.com/1075091" }, { "category": "self", "summary": "SUSE Bug 1075411", "url": "https://bugzilla.suse.com/1075411" }, { "category": "self", "summary": "SUSE Bug 1075908", "url": "https://bugzilla.suse.com/1075908" }, { "category": "self", "summary": "SUSE Bug 1075994", "url": "https://bugzilla.suse.com/1075994" }, { "category": "self", "summary": "SUSE Bug 1076017", "url": "https://bugzilla.suse.com/1076017" }, { "category": "self", "summary": "SUSE Bug 1076110", "url": "https://bugzilla.suse.com/1076110" }, { "category": "self", "summary": "SUSE Bug 1076154", "url": "https://bugzilla.suse.com/1076154" }, { "category": "self", "summary": "SUSE Bug 1076278", "url": "https://bugzilla.suse.com/1076278" }, { "category": "self", "summary": "SUSE Bug 1077182", "url": "https://bugzilla.suse.com/1077182" }, { "category": "self", "summary": "SUSE Bug 1077355", "url": "https://bugzilla.suse.com/1077355" }, { "category": "self", "summary": "SUSE Bug 1077560", "url": "https://bugzilla.suse.com/1077560" }, { "category": "self", "summary": "SUSE Bug 1077922", "url": "https://bugzilla.suse.com/1077922" }, { "category": "self", "summary": "SUSE Bug 1081317", "url": "https://bugzilla.suse.com/1081317" }, { "category": "self", "summary": "SUSE Bug 893777", "url": "https://bugzilla.suse.com/893777" }, { "category": "self", "summary": "SUSE Bug 893949", "url": "https://bugzilla.suse.com/893949" }, { "category": "self", "summary": "SUSE Bug 902893", "url": "https://bugzilla.suse.com/902893" }, { "category": "self", "summary": "SUSE Bug 951638", "url": "https://bugzilla.suse.com/951638" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1142857 page", "url": "https://www.suse.com/security/cve/CVE-2015-1142857/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13215 page", "url": "https://www.suse.com/security/cve/CVE-2017-13215/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17741 page", "url": "https://www.suse.com/security/cve/CVE-2017-17741/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17805 page", "url": "https://www.suse.com/security/cve/CVE-2017-17805/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17806 page", "url": "https://www.suse.com/security/cve/CVE-2017-17806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18079 page", "url": "https://www.suse.com/security/cve/CVE-2017-18079/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000004 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000004/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-02-22T17:05:19Z", "generator": { "date": "2018-02-22T17:05:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0525-1", "initial_release_date": "2018-02-22T17:05:19Z", "revision_history": [ { "date": "2018-02-22T17:05:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.74-60.64.82.1.noarch", "product": { "name": "kernel-devel-3.12.74-60.64.82.1.noarch", "product_id": "kernel-devel-3.12.74-60.64.82.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.74-60.64.82.1.noarch", "product": { "name": "kernel-macros-3.12.74-60.64.82.1.noarch", "product_id": "kernel-macros-3.12.74-60.64.82.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.74-60.64.82.1.noarch", "product": { "name": "kernel-source-3.12.74-60.64.82.1.noarch", "product_id": "kernel-source-3.12.74-60.64.82.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.82.1.ppc64le", "product": { "name": "kernel-default-3.12.74-60.64.82.1.ppc64le", "product_id": "kernel-default-3.12.74-60.64.82.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.82.1.ppc64le", "product": { "name": "kernel-default-base-3.12.74-60.64.82.1.ppc64le", "product_id": "kernel-default-base-3.12.74-60.64.82.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "product_id": "kernel-default-devel-3.12.74-60.64.82.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.82.1.ppc64le", "product": { "name": "kernel-syms-3.12.74-60.64.82.1.ppc64le", "product_id": "kernel-syms-3.12.74-60.64.82.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.82.1.s390x", "product": { "name": "kernel-default-3.12.74-60.64.82.1.s390x", "product_id": "kernel-default-3.12.74-60.64.82.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.82.1.s390x", "product": { "name": "kernel-default-base-3.12.74-60.64.82.1.s390x", "product_id": "kernel-default-base-3.12.74-60.64.82.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.82.1.s390x", "product": { "name": "kernel-default-devel-3.12.74-60.64.82.1.s390x", "product_id": "kernel-default-devel-3.12.74-60.64.82.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.74-60.64.82.1.s390x", "product": { "name": "kernel-default-man-3.12.74-60.64.82.1.s390x", "product_id": "kernel-default-man-3.12.74-60.64.82.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.82.1.s390x", "product": { "name": "kernel-syms-3.12.74-60.64.82.1.s390x", "product_id": "kernel-syms-3.12.74-60.64.82.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-default-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-default-3.12.74-60.64.82.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-default-base-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-default-base-3.12.74-60.64.82.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-default-devel-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-default-devel-3.12.74-60.64.82.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-syms-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-syms-3.12.74-60.64.82.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-xen-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-xen-3.12.74-60.64.82.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-xen-base-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-xen-base-3.12.74-60.64.82.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-xen-devel-3.12.74-60.64.82.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "product": { "name": "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "product_id": "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-ec2-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-ec2-3.12.74-60.64.82.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "product_id": "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE OpenStack Cloud 6", "product": { "name": "SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-openstack-cloud:6" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.82.1.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.82.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.82.1.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.82.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.82.1.noarch as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.82.1.noarch", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64 as component of SUSE OpenStack Cloud 6", "product_id": "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "relates_to_product_reference": "SUSE OpenStack Cloud 6" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-ec2-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le" }, "product_reference": "kernel-default-3.12.74-60.64.82.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.74-60.64.82.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.82.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.82.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.82.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le" }, "product_reference": "kernel-syms-3.12.74-60.64.82.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le" }, "product_reference": "kernel-default-3.12.74-60.64.82.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x" }, "product_reference": "kernel-default-3.12.74-60.64.82.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-default-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.74-60.64.82.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x" }, "product_reference": "kernel-default-base-3.12.74-60.64.82.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-default-base-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x" }, "product_reference": "kernel-default-devel-3.12.74-60.64.82.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x" }, "product_reference": "kernel-default-man-3.12.74-60.64.82.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch" }, "product_reference": "kernel-devel-3.12.74-60.64.82.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch" }, "product_reference": "kernel-macros-3.12.74-60.64.82.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.74-60.64.82.1.noarch as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch" }, "product_reference": "kernel-source-3.12.74-60.64.82.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.82.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le" }, "product_reference": "kernel-syms-3.12.74-60.64.82.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.82.1.s390x as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x" }, "product_reference": "kernel-syms-3.12.74-60.64.82.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-syms-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-xen-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.74-60.64.82.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" }, "product_reference": "kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1142857", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1142857" } ], "notes": [ { "category": "general", "text": "On multiple SR-IOV cars it is possible for VF\u0027s assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1142857", "url": "https://www.suse.com/security/cve/CVE-2015-1142857" }, { "category": "external", "summary": "SUSE Bug 1077355 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1077355" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1105108" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-22T17:05:19Z", "details": "moderate" } ], "title": "CVE-2015-1142857" }, { "cve": "CVE-2017-13215", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13215" } ], "notes": [ { "category": "general", "text": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13215", "url": "https://www.suse.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "SUSE Bug 1075908 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1075908" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-22T17:05:19Z", "details": "moderate" } ], "title": "CVE-2017-13215" }, { "cve": "CVE-2017-17741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17741" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17741", "url": "https://www.suse.com/security/cve/CVE-2017-17741" }, { "category": "external", "summary": "SUSE Bug 1073311 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1073311" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-22T17:05:19Z", "details": "important" } ], "title": "CVE-2017-17741" }, { "cve": "CVE-2017-17805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17805" } ], "notes": [ { "category": "general", "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17805", "url": "https://www.suse.com/security/cve/CVE-2017-17805" }, { "category": "external", "summary": "SUSE Bug 1073792 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1073792" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-22T17:05:19Z", "details": "important" } ], "title": "CVE-2017-17805" }, { "cve": "CVE-2017-17806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17806" } ], "notes": [ { "category": "general", "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17806", "url": "https://www.suse.com/security/cve/CVE-2017-17806" }, { "category": "external", "summary": "SUSE Bug 1073874 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1073874" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-22T17:05:19Z", "details": "low" } ], "title": "CVE-2017-17806" }, { "cve": "CVE-2017-18079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18079" } ], "notes": [ { "category": "general", "text": "drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port-\u003eexists value can change after it is validated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18079", "url": "https://www.suse.com/security/cve/CVE-2017-18079" }, { "category": "external", "summary": "SUSE Bug 1077922 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1077922" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-22T17:05:19Z", "details": "low" } ], "title": "CVE-2017-18079" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-22T17:05:19Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2018-1000004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000004", "url": "https://www.suse.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "SUSE Bug 1076017 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1076017" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-default-man-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.s390x", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server 12 SP1-LTSS:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-default-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-devel-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-macros-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-source-3.12.74-60.64.82.1.noarch", "SUSE OpenStack Cloud 6:kernel-syms-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-base-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kernel-xen-devel-3.12.74-60.64.82.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-default-1-2.9.1.x86_64", "SUSE OpenStack Cloud 6:kgraft-patch-3_12_74-60_64_82-xen-1-2.9.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-22T17:05:19Z", "details": "moderate" } ], "title": "CVE-2018-1000004" } ] }
suse-su-2018:0555-1
Vulnerability from csaf_suse
Published
2018-02-27 16:16
Modified
2018-02-27 16:16
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5715: Systems with microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized disclosure
of information to an attacker with local user access via a side-channel
analysis (bnc#1068032).
The previous fix using CPU Microcode has been complemented by building
the Linux Kernel with return trampolines aka 'retpolines'.
- CVE-2018-5332: In the Linux kernel the rds_message_alloc_sgs() function
did not validate a value that is used during DMA page allocation, leading
to a heap-based out-of-bounds write (related to the rds_rdma_extra_size
function in net/rds/rdma.c) (bnc#1075621).
- CVE-2018-5333: In the Linux kernel the rds_cmsg_atomic function in
net/rds/rdma.c mishandled cases where page pinning fails or an invalid
address is supplied, leading to an rds_atomic_free_op NULL pointer
dereference (bnc#1075617).
- CVE-2017-18017: The tcpmss_mangle_packet function in
net/netfilter/xt_TCPMSS.c in the Linux kernel allowed remote attackers
to cause a denial of service (use-after-free and memory corruption)
or possibly have unspecified other impact by leveraging the presence of
xt_TCPMSS in an iptables action (bnc#1074488).
- CVE-2017-18079: drivers/input/serio/i8042.c in the Linux kernel allowed
attackers to cause a denial of service (NULL pointer dereference and
system crash) or possibly have unspecified other impact because the
port->exists value can change after it is validated (bnc#1077922).
- CVE-2015-1142857: On multiple SR-IOV cars it is possible for VF's
assigned to guests to send ethernet flow control pause frames via the
PF. (bnc#1077355).
- CVE-2017-17741: The KVM implementation in the Linux kernel allowed
attackers to obtain potentially sensitive information from kernel
memory, aka a write_mmio stack-based out-of-bounds read, related to
arch/x86/kvm/x86.c and include/trace/events/kvm.h (bnc#1073311).
- CVE-2017-13215: A elevation of privilege vulnerability in the Upstream
kernel skcipher. (bnc#1075908).
- CVE-2018-1000004: In the Linux kernel a race condition vulnerability
existed in the sound system, this can lead to a deadlock and denial of
service condition (bnc#1076017).
The following non-security bugs were fixed:
- alsa: aloop: Fix inconsistent format due to incomplete rule (bsc#1045538).
- alsa: aloop: Fix racy hw constraints adjustment (bsc#1045538).
- alsa: aloop: Release cable upon open error path (bsc#1045538).
- alsa: pcm: Abort properly at pending signal in OSS read/write loops (bsc#1045538).
- alsa: pcm: Add missing error checks in OSS emulation plugin builder (bsc#1045538).
- alsa: pcm: Allow aborting mutex lock at OSS read/write loops (bsc#1045538).
- alsa: pcm: Remove incorrect snd_BUG_ON() usages (bsc#1045538).
- alsa: pcm: Remove yet superfluous WARN_ON() (bsc#1045538).
- btrfs: cleanup unnecessary assignment when cleaning up all the residual transaction (FATE#325056).
- btrfs: copy fsid to super_block s_uuid (bsc#1080774).
- btrfs: do not wait for all the writers circularly during the transaction commit (FATE#325056).
- btrfs: do not WARN() in btrfs_transaction_abort() for IO errors (bsc#1080363).
- btrfs: fix two use-after-free bugs with transaction cleanup (FATE#325056).
- btrfs: make the state of the transaction more readable (FATE#325056).
- btrfs: qgroup: exit the rescan worker during umount (bsc#1080685).
- btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value (bsc#1080685).
- btrfs: reset intwrite on transaction abort (FATE#325056).
- btrfs: set qgroup_ulist to be null after calling ulist_free() (bsc#1080359).
- btrfs: stop waiting on current trans if we aborted (FATE#325056).
- cdc-acm: apply quirk for card reader (bsc#1060279).
- cdrom: factor out common open_for_* code (bsc#1048585).
- cdrom: wait for tray to close (bsc#1048585).
- delay: add poll_event_interruptible (bsc#1048585).
- dm flakey: add corrupt_bio_byte feature (bsc#1080372).
- dm flakey: add drop_writes (bsc#1080372).
- dm flakey: error READ bios during the down_interval (bsc#1080372).
- dm flakey: fix crash on read when corrupt_bio_byte not set (bsc#1080372).
- dm flakey: fix reads to be issued if drop_writes configured (bsc#1080372).
- dm flakey: introduce 'error_writes' feature (bsc#1080372).
- dm flakey: support feature args (bsc#1080372).
- dm flakey: use dm_target_offset and support discards (bsc#1080372).
- ext2: free memory allocated and forget buffer head when io error happens (bnc#1069508).
- ext2: use unlikely to improve the efficiency of the kernel (bnc#1069508).
- ext3: add necessary check in case IO error happens (bnc#1069508).
- ext3: use unlikely to improve the efficiency of the kernel (bnc#1069508).
- fork: clear thread stack upon allocation (bsc#1077560).
- kaiser: Add proper NX handling for !NX-capable systems also to kaiser_add_user_map(). (bsc#1076278).
- kaiser: do not clobber ZF by calling ENABLE_IBRS after test and before jz
- kaiser: fix ia32 compat sysexit (bsc#1080579) sysexit_from_sys_call cannot make assumption of accessible stack after CR3 switch, and therefore should use the SWITCH_USER_CR3_NO_STACK method to flip the pagetable hierarchy.
- kaiser: Fix trampoline stack loading issue on XEN PV
- kaiser: handle non-accessible stack in sysretl_from_sys_call properly (bsc#bsc#1080579)
- kaiser: make sure not to touch stack after CR3 switch in compat syscall return
- kaiser: really do switch away from trampoline stack to kernel stack in ia32_syscall entry (bsc#1080579)
- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621 bsc#1068032).
- keys: trusted: fix writing past end of buffer in trusted_read() (bsc#1074880).
- media: omap_vout: Fix a possible null pointer dereference in omap_vout_open() (bsc#1050431).
- mISDN: fix a loop count (bsc#1077191).
- nfsd: do not share group_info among threads (bsc@1070623).
- ocfs2: avoid blocking in ocfs2_mark_lockres_freeing() in downconvert thread (bsc#1076437).
- ocfs2: do not set OCFS2_LOCK_UPCONVERT_FINISHING if nonblocking lock can not be granted at once (bsc#1076437).
- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).
- powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1075088).
- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).
- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).
- powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1075088).
- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1075088).
- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1075088).
- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).
- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1075088).
- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1075088).
- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).
- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1075088).
- powerpc: Fix register clobbering when accumulating stolen time (bsc#1059174).
- powerpc: Fix up the kdump base cap to 128M (bsc#1079917, bsc#1077487).
- powerpc: Mark CONFIG_PPC_DEBUG_RFI as BROKEN (bsc#1075088).
- powerpc/perf: Dereference BHRB entries safely (bsc#1064861, FATE#317619, git-fixes).
- powerpc/perf: Fix book3s kernel to userspace backtraces (bsc#1080133).
- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags & wrapper (bsc#1068032, bsc#1075088).
- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1075088).
- powerpc/pseries: Introduce H_GET_CPU_CHARACTERISTICS (bsc#1068032, bsc#1075088).
- powerpc/pseries: Kill all prefetch streams on context switch (bsc#1068032, bsc#1075088).
- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1075088).
- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075088).
- powerpc/pseries/rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1075088).
- powerpc/pseries/rfi-flush: Drop PVR-based selection (bsc#1075088).
- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1075088).
- powerpc/rfi-flush: Factor out init_fallback_flush() (bsc#1075088).
- powerpc/rfi-flush: Make setup_rfi_flush() not __init (bsc#1075088).
- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1075088).
- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1075088).
- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1075088).
- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).
- rfi-flush: Make DEBUG_RFI a CONFIG option (bsc#1068032, bsc#1075088).
- rfi-flush: Move rfi_flush_fallback_area to end of paca (bsc#1075088).
- rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1075088).
- rfi-flush: Switch to new linear fallback flush (bsc#1068032,bsc#1075088).
- s390: add ppa to the idle loop (bnc#1077406, LTC#163910).
- s390/cpuinfo: show facilities as reported by stfle (bnc#1076849, LTC#163741).
- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1078875).
- scsi: sr: wait for the medium to become ready (bsc#1048585).
- scsi: virtio_scsi: let host do exception handling (bsc#936530,bsc#1060682).
- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075410).
- sysfs/cpu: Add vulnerability folder (bnc#1012382).
- sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382).
- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).
- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).
- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).
- x86, asm: Extend definitions of _ASM_* with a raw format (bsc#1068032 CVE-2017-5754).
- x86/boot: Fix early command-line parsing when matching at end (bsc#1068032).
- x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).
- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).
- x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).
- x86/kaiser: Populate shadow PGD with NX bit only if supported by platform (bsc#1076154 bsc#1076278).
- x86/kaiser: use trampoline stack for kernel entry.
- x86/microcode/intel: Extend BDW late-loading further with LLC size check (bsc#1054305).
- x86/microcode/intel: Extend BDW late-loading with a revision check (bsc#1054305).
- x86/microcode: Rescan feature flags upon late loading (bsc#1075994 bsc#1075091).
- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).
- x86/spec_ctrl: handle late setting of X86_FEATURE_SPEC_CTRL properly (bsc#1075994 bsc#1075091).
- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).
- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).
- x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL (bsc#1068032 CVE-2017-5715).
- mm: pin address_space before dereferencing it while isolating an LRU page (bnc#1081500).
Patchnames
sdksp4-kernel-20180207-13491,slehasp4-kernel-20180207-13491,slertesp4-kernel-20180207-13491,slessp4-kernel-20180207-13491,slexsp3-kernel-20180207-13491
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis (bnc#1068032).\n\n The previous fix using CPU Microcode has been complemented by building\n the Linux Kernel with return trampolines aka \u0027retpolines\u0027.\n\n- CVE-2018-5332: In the Linux kernel the rds_message_alloc_sgs() function\n did not validate a value that is used during DMA page allocation, leading\n to a heap-based out-of-bounds write (related to the rds_rdma_extra_size\n function in net/rds/rdma.c) (bnc#1075621).\n- CVE-2018-5333: In the Linux kernel the rds_cmsg_atomic function in\n net/rds/rdma.c mishandled cases where page pinning fails or an invalid\n address is supplied, leading to an rds_atomic_free_op NULL pointer\n dereference (bnc#1075617).\n- CVE-2017-18017: The tcpmss_mangle_packet function in\n net/netfilter/xt_TCPMSS.c in the Linux kernel allowed remote attackers\n to cause a denial of service (use-after-free and memory corruption)\n or possibly have unspecified other impact by leveraging the presence of\n xt_TCPMSS in an iptables action (bnc#1074488).\n- CVE-2017-18079: drivers/input/serio/i8042.c in the Linux kernel allowed\n attackers to cause a denial of service (NULL pointer dereference and\n system crash) or possibly have unspecified other impact because the\n port-\u003eexists value can change after it is validated (bnc#1077922).\n- CVE-2015-1142857: On multiple SR-IOV cars it is possible for VF\u0027s\n assigned to guests to send ethernet flow control pause frames via the\n PF. (bnc#1077355).\n- CVE-2017-17741: The KVM implementation in the Linux kernel allowed\n attackers to obtain potentially sensitive information from kernel\n memory, aka a write_mmio stack-based out-of-bounds read, related to\n arch/x86/kvm/x86.c and include/trace/events/kvm.h (bnc#1073311).\n- CVE-2017-13215: A elevation of privilege vulnerability in the Upstream\n kernel skcipher. (bnc#1075908).\n- CVE-2018-1000004: In the Linux kernel a race condition vulnerability\n existed in the sound system, this can lead to a deadlock and denial of\n service condition (bnc#1076017).\n\nThe following non-security bugs were fixed:\n\n- alsa: aloop: Fix inconsistent format due to incomplete rule (bsc#1045538).\n- alsa: aloop: Fix racy hw constraints adjustment (bsc#1045538).\n- alsa: aloop: Release cable upon open error path (bsc#1045538).\n- alsa: pcm: Abort properly at pending signal in OSS read/write loops (bsc#1045538).\n- alsa: pcm: Add missing error checks in OSS emulation plugin builder (bsc#1045538).\n- alsa: pcm: Allow aborting mutex lock at OSS read/write loops (bsc#1045538).\n- alsa: pcm: Remove incorrect snd_BUG_ON() usages (bsc#1045538).\n- alsa: pcm: Remove yet superfluous WARN_ON() (bsc#1045538).\n- btrfs: cleanup unnecessary assignment when cleaning up all the residual transaction (FATE#325056).\n- btrfs: copy fsid to super_block s_uuid (bsc#1080774).\n- btrfs: do not wait for all the writers circularly during the transaction commit (FATE#325056).\n- btrfs: do not WARN() in btrfs_transaction_abort() for IO errors (bsc#1080363).\n- btrfs: fix two use-after-free bugs with transaction cleanup (FATE#325056).\n- btrfs: make the state of the transaction more readable (FATE#325056).\n- btrfs: qgroup: exit the rescan worker during umount (bsc#1080685).\n- btrfs: qgroup: Fix dead judgement on qgroup_rescan_leaf() return value (bsc#1080685).\n- btrfs: reset intwrite on transaction abort (FATE#325056).\n- btrfs: set qgroup_ulist to be null after calling ulist_free() (bsc#1080359).\n- btrfs: stop waiting on current trans if we aborted (FATE#325056).\n- cdc-acm: apply quirk for card reader (bsc#1060279).\n- cdrom: factor out common open_for_* code (bsc#1048585).\n- cdrom: wait for tray to close (bsc#1048585).\n- delay: add poll_event_interruptible (bsc#1048585).\n- dm flakey: add corrupt_bio_byte feature (bsc#1080372).\n- dm flakey: add drop_writes (bsc#1080372).\n- dm flakey: error READ bios during the down_interval (bsc#1080372).\n- dm flakey: fix crash on read when corrupt_bio_byte not set (bsc#1080372).\n- dm flakey: fix reads to be issued if drop_writes configured (bsc#1080372).\n- dm flakey: introduce \u0027error_writes\u0027 feature (bsc#1080372).\n- dm flakey: support feature args (bsc#1080372).\n- dm flakey: use dm_target_offset and support discards (bsc#1080372).\n- ext2: free memory allocated and forget buffer head when io error happens (bnc#1069508).\n- ext2: use unlikely to improve the efficiency of the kernel (bnc#1069508).\n- ext3: add necessary check in case IO error happens (bnc#1069508).\n- ext3: use unlikely to improve the efficiency of the kernel (bnc#1069508).\n- fork: clear thread stack upon allocation (bsc#1077560).\n- kaiser: Add proper NX handling for !NX-capable systems also to kaiser_add_user_map(). (bsc#1076278).\n- kaiser: do not clobber ZF by calling ENABLE_IBRS after test and before jz\n- kaiser: fix ia32 compat sysexit (bsc#1080579) sysexit_from_sys_call cannot make assumption of accessible stack after CR3 switch, and therefore should use the SWITCH_USER_CR3_NO_STACK method to flip the pagetable hierarchy.\n- kaiser: Fix trampoline stack loading issue on XEN PV\n- kaiser: handle non-accessible stack in sysretl_from_sys_call properly (bsc#bsc#1080579)\n- kaiser: make sure not to touch stack after CR3 switch in compat syscall return\n- kaiser: really do switch away from trampoline stack to kernel stack in ia32_syscall entry (bsc#1080579)\n- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621 bsc#1068032).\n- keys: trusted: fix writing past end of buffer in trusted_read() (bsc#1074880).\n- media: omap_vout: Fix a possible null pointer dereference in omap_vout_open() (bsc#1050431).\n- mISDN: fix a loop count (bsc#1077191).\n- nfsd: do not share group_info among threads (bsc@1070623).\n- ocfs2: avoid blocking in ocfs2_mark_lockres_freeing() in downconvert thread (bsc#1076437).\n- ocfs2: do not set OCFS2_LOCK_UPCONVERT_FINISHING if nonblocking lock can not be granted at once (bsc#1076437).\n- ocfs2: NFS hangs in __ocfs2_cluster_lock due to race with ocfs2_unblock_lock (bsc#962257).\n- powerpc/64: Add macros for annotating the destination of rfid/hrfid (bsc#1068032, bsc#1075088).\n- powerpc/64: Convert fast_exception_return to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64: Convert the syscall exit path to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64s: Add EX_SIZE definition for paca exception save areas (bsc#1068032, bsc#1075088).\n- powerpc/64s: Add support for RFI flush of L1-D cache (bsc#1068032, bsc#1075088).\n- powerpc/64s: Allow control of RFI flush via debugfs (bsc#1068032, bsc#1075088).\n- powerpc/64s: Convert slb_miss_common to use RFI_TO_USER/KERNEL (bsc#1068032, bsc#1075088).\n- powerpc/64s: Simple RFI macro conversions (bsc#1068032, bsc#1075088).\n- powerpc/64s: Support disabling RFI flush with no_rfi_flush and nopti (bsc#1068032, bsc#1075088).\n- powerpc/64s: Wire up cpu_show_meltdown() (bsc#1068032).\n- powerpc/asm: Allow including ppc_asm.h in asm files (bsc#1068032, bsc#1075088).\n- powerpc: Fix register clobbering when accumulating stolen time (bsc#1059174).\n- powerpc: Fix up the kdump base cap to 128M (bsc#1079917, bsc#1077487).\n- powerpc: Mark CONFIG_PPC_DEBUG_RFI as BROKEN (bsc#1075088).\n- powerpc/perf: Dereference BHRB entries safely (bsc#1064861, FATE#317619, git-fixes).\n- powerpc/perf: Fix book3s kernel to userspace backtraces (bsc#1080133).\n- powerpc/pseries: Add H_GET_CPU_CHARACTERISTICS flags \u0026 wrapper (bsc#1068032, bsc#1075088).\n- powerpc/pseries: include linux/types.h in asm/hvcall.h (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Introduce H_GET_CPU_CHARACTERISTICS (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Kill all prefetch streams on context switch (bsc#1068032, bsc#1075088).\n- powerpc/pseries: Query hypervisor for RFI flush settings (bsc#1068032, bsc#1075088).\n- powerpc/pseries: rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1068032, bsc#1075088).\n- powerpc/pseries/rfi-flush: Call setup_rfi_flush() after LPM migration (bsc#1075088).\n- powerpc/pseries/rfi-flush: Drop PVR-based selection (bsc#1075088).\n- powerpc/rfi-flush: Add DEBUG_RFI config option (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Factor out init_fallback_flush() (bsc#1075088).\n- powerpc/rfi-flush: Make setup_rfi_flush() not __init (bsc#1075088).\n- powerpc/rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1068032, bsc#1075088).\n- powerpc/rfi-flush: Move the logic to avoid a redo into the sysfs code (bsc#1075088).\n- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).\n- rfi-flush: Make DEBUG_RFI a CONFIG option (bsc#1068032, bsc#1075088).\n- rfi-flush: Move rfi_flush_fallback_area to end of paca (bsc#1075088).\n- rfi-flush: Move RFI flush fields out of the paca (unbreak kABI) (bsc#1075088).\n- rfi-flush: Switch to new linear fallback flush (bsc#1068032,bsc#1075088).\n- s390: add ppa to the idle loop (bnc#1077406, LTC#163910).\n- s390/cpuinfo: show facilities as reported by stfle (bnc#1076849, LTC#163741).\n- scsi: libiscsi: fix shifting of DID_REQUEUE host byte (bsc#1078875).\n- scsi: sr: wait for the medium to become ready (bsc#1048585).\n- scsi: virtio_scsi: let host do exception handling (bsc#936530,bsc#1060682).\n- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075410).\n- sysfs/cpu: Add vulnerability folder (bnc#1012382).\n- sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382).\n- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86, asm: Extend definitions of _ASM_* with a raw format (bsc#1068032 CVE-2017-5754).\n- x86/boot: Fix early command-line parsing when matching at end (bsc#1068032).\n- x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).\n- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).\n- x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).\n- x86/kaiser: Populate shadow PGD with NX bit only if supported by platform (bsc#1076154 bsc#1076278).\n- x86/kaiser: use trampoline stack for kernel entry.\n- x86/microcode/intel: Extend BDW late-loading further with LLC size check (bsc#1054305).\n- x86/microcode/intel: Extend BDW late-loading with a revision check (bsc#1054305).\n- x86/microcode: Rescan feature flags upon late loading (bsc#1075994 bsc#1075091).\n- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).\n- x86/spec_ctrl: handle late setting of X86_FEATURE_SPEC_CTRL properly (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).\n- x86/speculation: Fix typo IBRS_ATT, which should be IBRS_ALL (bsc#1068032 CVE-2017-5715).\n- mm: pin address_space before dereferencing it while isolating an LRU page (bnc#1081500).\n", "title": "Description of the patch" }, { "category": "details", "text": "sdksp4-kernel-20180207-13491,slehasp4-kernel-20180207-13491,slertesp4-kernel-20180207-13491,slessp4-kernel-20180207-13491,slexsp3-kernel-20180207-13491", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0555-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0555-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180555-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0555-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-February/003756.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1045538", "url": "https://bugzilla.suse.com/1045538" }, { "category": "self", "summary": "SUSE Bug 1048585", "url": "https://bugzilla.suse.com/1048585" }, { "category": "self", "summary": "SUSE Bug 1050431", "url": "https://bugzilla.suse.com/1050431" }, { "category": "self", "summary": "SUSE Bug 1054305", "url": "https://bugzilla.suse.com/1054305" }, { "category": "self", "summary": "SUSE Bug 1059174", "url": "https://bugzilla.suse.com/1059174" }, { "category": "self", "summary": "SUSE Bug 1060279", "url": "https://bugzilla.suse.com/1060279" }, { "category": "self", "summary": "SUSE Bug 1060682", "url": "https://bugzilla.suse.com/1060682" }, { "category": "self", "summary": "SUSE Bug 1063544", "url": "https://bugzilla.suse.com/1063544" }, { "category": "self", "summary": "SUSE Bug 1064861", "url": "https://bugzilla.suse.com/1064861" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068984", "url": "https://bugzilla.suse.com/1068984" }, { "category": "self", "summary": "SUSE Bug 1069508", "url": "https://bugzilla.suse.com/1069508" }, { "category": "self", "summary": "SUSE Bug 1070623", "url": "https://bugzilla.suse.com/1070623" }, { "category": "self", "summary": "SUSE Bug 1070781", "url": "https://bugzilla.suse.com/1070781" }, { "category": "self", "summary": "SUSE Bug 1073311", "url": "https://bugzilla.suse.com/1073311" }, { "category": "self", "summary": "SUSE Bug 1074488", "url": "https://bugzilla.suse.com/1074488" }, { "category": "self", "summary": "SUSE Bug 1074621", "url": "https://bugzilla.suse.com/1074621" }, { "category": "self", "summary": "SUSE Bug 1074880", "url": "https://bugzilla.suse.com/1074880" }, { "category": "self", "summary": "SUSE Bug 1075088", "url": "https://bugzilla.suse.com/1075088" }, { "category": "self", "summary": "SUSE Bug 1075091", "url": "https://bugzilla.suse.com/1075091" }, { "category": "self", "summary": "SUSE Bug 1075410", "url": "https://bugzilla.suse.com/1075410" }, { "category": "self", "summary": "SUSE Bug 1075617", "url": "https://bugzilla.suse.com/1075617" }, { "category": "self", "summary": "SUSE Bug 1075621", "url": "https://bugzilla.suse.com/1075621" }, { "category": "self", "summary": "SUSE Bug 1075908", "url": "https://bugzilla.suse.com/1075908" }, { "category": "self", "summary": "SUSE Bug 1075994", "url": "https://bugzilla.suse.com/1075994" }, { "category": "self", "summary": "SUSE Bug 1076017", "url": "https://bugzilla.suse.com/1076017" }, { "category": "self", "summary": "SUSE Bug 1076154", "url": "https://bugzilla.suse.com/1076154" }, { "category": "self", "summary": "SUSE Bug 1076278", "url": "https://bugzilla.suse.com/1076278" }, { "category": "self", "summary": "SUSE Bug 1076437", "url": "https://bugzilla.suse.com/1076437" }, { "category": "self", "summary": "SUSE Bug 1076849", "url": "https://bugzilla.suse.com/1076849" }, { "category": "self", "summary": "SUSE Bug 1077191", "url": "https://bugzilla.suse.com/1077191" }, { "category": "self", "summary": "SUSE Bug 1077355", "url": "https://bugzilla.suse.com/1077355" }, { "category": "self", "summary": "SUSE Bug 1077406", "url": "https://bugzilla.suse.com/1077406" }, { "category": "self", "summary": "SUSE Bug 1077487", "url": "https://bugzilla.suse.com/1077487" }, { "category": "self", "summary": "SUSE Bug 1077560", "url": "https://bugzilla.suse.com/1077560" }, { "category": "self", "summary": "SUSE Bug 1077922", "url": "https://bugzilla.suse.com/1077922" }, { "category": "self", "summary": "SUSE Bug 1078875", "url": "https://bugzilla.suse.com/1078875" }, { "category": "self", "summary": "SUSE Bug 1079917", "url": "https://bugzilla.suse.com/1079917" }, { "category": "self", "summary": "SUSE Bug 1080133", "url": "https://bugzilla.suse.com/1080133" }, { "category": "self", "summary": "SUSE Bug 1080359", "url": "https://bugzilla.suse.com/1080359" }, { "category": "self", "summary": "SUSE Bug 1080363", "url": "https://bugzilla.suse.com/1080363" }, { "category": "self", "summary": "SUSE Bug 1080372", "url": "https://bugzilla.suse.com/1080372" }, { "category": "self", "summary": "SUSE Bug 1080579", "url": "https://bugzilla.suse.com/1080579" }, { "category": "self", "summary": "SUSE Bug 1080685", "url": "https://bugzilla.suse.com/1080685" }, { "category": "self", "summary": "SUSE Bug 1080774", "url": "https://bugzilla.suse.com/1080774" }, { "category": "self", "summary": "SUSE Bug 1081500", "url": "https://bugzilla.suse.com/1081500" }, { "category": "self", "summary": "SUSE Bug 936530", "url": "https://bugzilla.suse.com/936530" }, { "category": "self", "summary": "SUSE Bug 962257", "url": "https://bugzilla.suse.com/962257" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1142857 page", "url": "https://www.suse.com/security/cve/CVE-2015-1142857/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13215 page", "url": "https://www.suse.com/security/cve/CVE-2017-13215/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17741 page", "url": "https://www.suse.com/security/cve/CVE-2017-17741/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18017 page", "url": "https://www.suse.com/security/cve/CVE-2017-18017/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18079 page", "url": "https://www.suse.com/security/cve/CVE-2017-18079/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000004 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000004/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5332 page", "url": "https://www.suse.com/security/cve/CVE-2018-5332/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5333 page", "url": "https://www.suse.com/security/cve/CVE-2018-5333/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-02-27T16:16:04Z", "generator": { "date": "2018-02-27T16:16:04Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0555-1", "initial_release_date": "2018-02-27T16:16:04Z", "revision_history": [ { "date": "2018-02-27T16:16:04Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "product": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "product_id": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586" } }, { "category": "product_version", "name": "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "product": { "name": "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "product_id": "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586" } }, { "category": "product_version", "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "product": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "product_id": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586" } }, { "category": "product_version", "name": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "product": { "name": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "product_id": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586" } }, { "category": "product_version", "name": "drbd-8.4.4-0.27.4.2.i586", "product": { "name": "drbd-8.4.4-0.27.4.2.i586", "product_id": "drbd-8.4.4-0.27.4.2.i586" } }, { "category": "product_version", "name": "drbd-bash-completion-8.4.4-0.27.4.2.i586", "product": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.i586", "product_id": "drbd-bash-completion-8.4.4-0.27.4.2.i586" } }, { "category": "product_version", "name": "drbd-heartbeat-8.4.4-0.27.4.2.i586", "product": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.i586", "product_id": "drbd-heartbeat-8.4.4-0.27.4.2.i586" } }, { "category": "product_version", "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "product": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "product_id": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586" } }, { "category": "product_version", "name": "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "product": { "name": "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "product_id": "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586" } }, { "category": "product_version", "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "product": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "product_id": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586" } }, { "category": "product_version", "name": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "product": { "name": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "product_id": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586" } }, { "category": "product_version", "name": "drbd-pacemaker-8.4.4-0.27.4.2.i586", "product": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.i586", "product_id": "drbd-pacemaker-8.4.4-0.27.4.2.i586" } }, { "category": "product_version", "name": "drbd-udev-8.4.4-0.27.4.2.i586", "product": { "name": "drbd-udev-8.4.4-0.27.4.2.i586", "product_id": "drbd-udev-8.4.4-0.27.4.2.i586" } }, { "category": "product_version", "name": "drbd-utils-8.4.4-0.27.4.2.i586", "product": { "name": "drbd-utils-8.4.4-0.27.4.2.i586", "product_id": "drbd-utils-8.4.4-0.27.4.2.i586" } }, { "category": "product_version", "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "product": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "product_id": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586" } }, { "category": "product_version", "name": "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "product": { "name": "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "product_id": "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586" } }, { "category": "product_version", "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "product": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "product_id": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586" } }, { "category": "product_version", "name": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "product": { "name": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "product_id": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586" } }, { "category": "product_version", "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "product": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "product_id": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586" } }, { "category": "product_version", "name": "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "product": { "name": "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "product_id": "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586" } }, { "category": "product_version", "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "product": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "product_id": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586" } }, { "category": "product_version", "name": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "product": { "name": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "product_id": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.35.1.i586", "product": { "name": "kernel-default-3.0.101-108.35.1.i586", "product_id": "kernel-default-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.35.1.i586", "product": { "name": "kernel-default-base-3.0.101-108.35.1.i586", "product_id": "kernel-default-base-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.35.1.i586", "product": { "name": "kernel-default-devel-3.0.101-108.35.1.i586", "product_id": "kernel-default-devel-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.35.1.i586", "product": { "name": "kernel-ec2-3.0.101-108.35.1.i586", "product_id": "kernel-ec2-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.35.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-108.35.1.i586", "product_id": "kernel-ec2-base-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.35.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-108.35.1.i586", "product_id": "kernel-ec2-devel-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-108.35.1.i586", "product": { "name": "kernel-pae-3.0.101-108.35.1.i586", "product_id": "kernel-pae-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-108.35.1.i586", "product": { "name": "kernel-pae-base-3.0.101-108.35.1.i586", "product_id": "kernel-pae-base-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-108.35.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-108.35.1.i586", "product_id": "kernel-pae-devel-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.35.1.i586", "product": { "name": "kernel-source-3.0.101-108.35.1.i586", "product_id": "kernel-source-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.35.1.i586", "product": { "name": "kernel-syms-3.0.101-108.35.1.i586", "product_id": "kernel-syms-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.35.1.i586", "product": { "name": "kernel-trace-3.0.101-108.35.1.i586", "product_id": "kernel-trace-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.35.1.i586", "product": { "name": "kernel-trace-base-3.0.101-108.35.1.i586", "product_id": "kernel-trace-base-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.35.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-108.35.1.i586", "product_id": "kernel-trace-devel-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.35.1.i586", "product": { "name": "kernel-xen-3.0.101-108.35.1.i586", "product_id": "kernel-xen-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.35.1.i586", "product": { "name": "kernel-xen-base-3.0.101-108.35.1.i586", "product_id": "kernel-xen-base-3.0.101-108.35.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.35.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-108.35.1.i586", "product_id": "kernel-xen-devel-3.0.101-108.35.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "product": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "product_id": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64" } }, { "category": "product_version", "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "product": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "product_id": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64" } }, { "category": "product_version", "name": "drbd-8.4.4-0.27.4.2.ia64", "product": { "name": "drbd-8.4.4-0.27.4.2.ia64", "product_id": "drbd-8.4.4-0.27.4.2.ia64" } }, { "category": "product_version", "name": "drbd-bash-completion-8.4.4-0.27.4.2.ia64", "product": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.ia64", "product_id": "drbd-bash-completion-8.4.4-0.27.4.2.ia64" } }, { "category": "product_version", "name": "drbd-heartbeat-8.4.4-0.27.4.2.ia64", "product": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.ia64", "product_id": "drbd-heartbeat-8.4.4-0.27.4.2.ia64" } }, { "category": "product_version", "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "product": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "product_id": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64" } }, { "category": "product_version", "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "product": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "product_id": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64" } }, { "category": "product_version", "name": "drbd-pacemaker-8.4.4-0.27.4.2.ia64", "product": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.ia64", "product_id": "drbd-pacemaker-8.4.4-0.27.4.2.ia64" } }, { "category": "product_version", "name": "drbd-udev-8.4.4-0.27.4.2.ia64", "product": { "name": "drbd-udev-8.4.4-0.27.4.2.ia64", "product_id": "drbd-udev-8.4.4-0.27.4.2.ia64" } }, { "category": "product_version", "name": "drbd-utils-8.4.4-0.27.4.2.ia64", "product": { "name": "drbd-utils-8.4.4-0.27.4.2.ia64", "product_id": "drbd-utils-8.4.4-0.27.4.2.ia64" } }, { "category": "product_version", "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "product": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "product_id": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64" } }, { "category": "product_version", "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "product": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "product_id": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "product": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "product_id": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64" } }, { "category": "product_version", "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "product": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "product_id": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.35.1.ia64", "product": { "name": "kernel-default-3.0.101-108.35.1.ia64", "product_id": "kernel-default-3.0.101-108.35.1.ia64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.35.1.ia64", "product": { "name": "kernel-default-base-3.0.101-108.35.1.ia64", "product_id": "kernel-default-base-3.0.101-108.35.1.ia64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.35.1.ia64", "product": { "name": "kernel-default-devel-3.0.101-108.35.1.ia64", "product_id": "kernel-default-devel-3.0.101-108.35.1.ia64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.35.1.ia64", "product": { "name": "kernel-source-3.0.101-108.35.1.ia64", "product_id": "kernel-source-3.0.101-108.35.1.ia64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.35.1.ia64", "product": { "name": "kernel-syms-3.0.101-108.35.1.ia64", "product_id": "kernel-syms-3.0.101-108.35.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.35.1.ia64", "product": { "name": "kernel-trace-3.0.101-108.35.1.ia64", "product_id": "kernel-trace-3.0.101-108.35.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.35.1.ia64", "product": { "name": "kernel-trace-base-3.0.101-108.35.1.ia64", "product_id": "kernel-trace-base-3.0.101-108.35.1.ia64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.35.1.ia64", "product": { "name": "kernel-trace-devel-3.0.101-108.35.1.ia64", "product_id": "kernel-trace-devel-3.0.101-108.35.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-docs-3.0.101-108.35.1.noarch", "product": { "name": "kernel-docs-3.0.101-108.35.1.noarch", "product_id": "kernel-docs-3.0.101-108.35.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "product": { "name": "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "product_id": "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "product": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "product_id": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64" } }, { "category": "product_version", "name": "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "product": { "name": "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "product_id": "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64" } }, { "category": "product_version", "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "product": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "product_id": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64" } }, { "category": "product_version", "name": "drbd-8.4.4-0.27.4.2.ppc64", "product": { "name": "drbd-8.4.4-0.27.4.2.ppc64", "product_id": "drbd-8.4.4-0.27.4.2.ppc64" } }, { "category": "product_version", "name": "drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "product": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "product_id": "drbd-bash-completion-8.4.4-0.27.4.2.ppc64" } }, { "category": "product_version", "name": "drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "product": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "product_id": "drbd-heartbeat-8.4.4-0.27.4.2.ppc64" } }, { "category": "product_version", "name": "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "product": { "name": "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "product_id": "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64" } }, { "category": "product_version", "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "product": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "product_id": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64" } }, { "category": "product_version", "name": "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "product": { "name": "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "product_id": "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64" } }, { "category": "product_version", "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "product": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "product_id": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64" } }, { "category": "product_version", "name": "drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "product": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "product_id": "drbd-pacemaker-8.4.4-0.27.4.2.ppc64" } }, { "category": "product_version", "name": "drbd-udev-8.4.4-0.27.4.2.ppc64", "product": { "name": "drbd-udev-8.4.4-0.27.4.2.ppc64", "product_id": "drbd-udev-8.4.4-0.27.4.2.ppc64" } }, { "category": "product_version", "name": "drbd-utils-8.4.4-0.27.4.2.ppc64", "product": { "name": "drbd-utils-8.4.4-0.27.4.2.ppc64", "product_id": "drbd-utils-8.4.4-0.27.4.2.ppc64" } }, { "category": "product_version", "name": "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "product": { "name": "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "product_id": "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64" } }, { "category": "product_version", "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "product": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "product_id": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64" } }, { "category": "product_version", "name": "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "product": { "name": "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "product_id": "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64" } }, { "category": "product_version", "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "product": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "product_id": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64" } }, { "category": "product_version", "name": "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "product": { "name": "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "product_id": "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "product": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "product_id": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64" } }, { "category": "product_version", "name": "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "product": { "name": "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "product_id": "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64" } }, { "category": "product_version", "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "product": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "product_id": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-bigmem-3.0.101-108.35.1.ppc64", "product_id": "kernel-bigmem-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-base-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-bigmem-base-3.0.101-108.35.1.ppc64", "product_id": "kernel-bigmem-base-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "product_id": "kernel-bigmem-devel-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-default-3.0.101-108.35.1.ppc64", "product_id": "kernel-default-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-default-base-3.0.101-108.35.1.ppc64", "product_id": "kernel-default-base-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-default-devel-3.0.101-108.35.1.ppc64", "product_id": "kernel-default-devel-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-ppc64-3.0.101-108.35.1.ppc64", "product_id": "kernel-ppc64-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-base-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-ppc64-base-3.0.101-108.35.1.ppc64", "product_id": "kernel-ppc64-base-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "product_id": "kernel-ppc64-devel-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-source-3.0.101-108.35.1.ppc64", "product_id": "kernel-source-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-syms-3.0.101-108.35.1.ppc64", "product_id": "kernel-syms-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-trace-3.0.101-108.35.1.ppc64", "product_id": "kernel-trace-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-trace-base-3.0.101-108.35.1.ppc64", "product_id": "kernel-trace-base-3.0.101-108.35.1.ppc64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.35.1.ppc64", "product": { "name": "kernel-trace-devel-3.0.101-108.35.1.ppc64", "product_id": "kernel-trace-devel-3.0.101-108.35.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "product": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "product_id": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "product": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "product_id": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x" } }, { "category": "product_version", "name": "drbd-8.4.4-0.27.4.2.s390x", "product": { "name": "drbd-8.4.4-0.27.4.2.s390x", "product_id": "drbd-8.4.4-0.27.4.2.s390x" } }, { "category": "product_version", "name": "drbd-bash-completion-8.4.4-0.27.4.2.s390x", "product": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.s390x", "product_id": "drbd-bash-completion-8.4.4-0.27.4.2.s390x" } }, { "category": "product_version", "name": "drbd-heartbeat-8.4.4-0.27.4.2.s390x", "product": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.s390x", "product_id": "drbd-heartbeat-8.4.4-0.27.4.2.s390x" } }, { "category": "product_version", "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "product": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "product_id": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x" } }, { "category": "product_version", "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "product": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "product_id": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x" } }, { "category": "product_version", "name": "drbd-pacemaker-8.4.4-0.27.4.2.s390x", "product": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.s390x", "product_id": "drbd-pacemaker-8.4.4-0.27.4.2.s390x" } }, { "category": "product_version", "name": "drbd-udev-8.4.4-0.27.4.2.s390x", "product": { "name": "drbd-udev-8.4.4-0.27.4.2.s390x", "product_id": "drbd-udev-8.4.4-0.27.4.2.s390x" } }, { "category": "product_version", "name": "drbd-utils-8.4.4-0.27.4.2.s390x", "product": { "name": "drbd-utils-8.4.4-0.27.4.2.s390x", "product_id": "drbd-utils-8.4.4-0.27.4.2.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "product": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "product_id": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "product": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "product_id": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "product": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "product_id": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "product": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "product_id": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.35.1.s390x", "product": { "name": "kernel-default-3.0.101-108.35.1.s390x", "product_id": "kernel-default-3.0.101-108.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.35.1.s390x", "product": { "name": "kernel-default-base-3.0.101-108.35.1.s390x", "product_id": "kernel-default-base-3.0.101-108.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.35.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-108.35.1.s390x", "product_id": "kernel-default-devel-3.0.101-108.35.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-108.35.1.s390x", "product": { "name": "kernel-default-man-3.0.101-108.35.1.s390x", "product_id": "kernel-default-man-3.0.101-108.35.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.35.1.s390x", "product": { "name": "kernel-source-3.0.101-108.35.1.s390x", "product_id": "kernel-source-3.0.101-108.35.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.35.1.s390x", "product": { "name": "kernel-syms-3.0.101-108.35.1.s390x", "product_id": "kernel-syms-3.0.101-108.35.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.35.1.s390x", "product": { "name": "kernel-trace-3.0.101-108.35.1.s390x", "product_id": "kernel-trace-3.0.101-108.35.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.35.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-108.35.1.s390x", "product_id": "kernel-trace-base-3.0.101-108.35.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.35.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-108.35.1.s390x", "product_id": "kernel-trace-devel-3.0.101-108.35.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "product": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "product_id": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "product": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "product_id": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "product": { "name": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "product_id": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64" } }, { "category": "product_version", "name": "drbd-8.4.4-0.27.4.2.x86_64", "product": { "name": "drbd-8.4.4-0.27.4.2.x86_64", "product_id": "drbd-8.4.4-0.27.4.2.x86_64" } }, { "category": "product_version", "name": "drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "product": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "product_id": "drbd-bash-completion-8.4.4-0.27.4.2.x86_64" } }, { "category": "product_version", "name": "drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "product": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "product_id": "drbd-heartbeat-8.4.4-0.27.4.2.x86_64" } }, { "category": "product_version", "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "product": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "product_id": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64" } }, { "category": "product_version", "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "product": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "product_id": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64" } }, { "category": "product_version", "name": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "product": { "name": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "product_id": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64" } }, { "category": "product_version", "name": "drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "product": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "product_id": "drbd-pacemaker-8.4.4-0.27.4.2.x86_64" } }, { "category": "product_version", "name": "drbd-udev-8.4.4-0.27.4.2.x86_64", "product": { "name": "drbd-udev-8.4.4-0.27.4.2.x86_64", "product_id": "drbd-udev-8.4.4-0.27.4.2.x86_64" } }, { "category": "product_version", "name": "drbd-utils-8.4.4-0.27.4.2.x86_64", "product": { "name": "drbd-utils-8.4.4-0.27.4.2.x86_64", "product_id": "drbd-utils-8.4.4-0.27.4.2.x86_64" } }, { "category": "product_version", "name": "drbd-xen-8.4.4-0.27.4.2.x86_64", "product": { "name": "drbd-xen-8.4.4-0.27.4.2.x86_64", "product_id": "drbd-xen-8.4.4-0.27.4.2.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "product": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "product_id": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "product": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "product_id": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "product": { "name": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "product_id": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "product": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "product_id": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "product": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "product_id": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "product": { "name": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "product_id": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "product": { "name": "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "product_id": "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "product": { "name": "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "product_id": "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64" } }, { "category": "product_version", "name": "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "product": { "name": "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "product_id": "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64" } }, { "category": "product_version", "name": "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "product": { "name": "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "product_id": "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "product": { "name": "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "product_id": "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "product": { "name": "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "product_id": "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "product": { "name": "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "product_id": "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "product": { "name": "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "product_id": "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-default-3.0.101-108.35.1.x86_64", "product_id": "kernel-default-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-108.35.1.x86_64", "product_id": "kernel-default-base-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-108.35.1.x86_64", "product_id": "kernel-default-devel-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-108.35.1.x86_64", "product_id": "kernel-ec2-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-108.35.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-108.35.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-source-3.0.101-108.35.1.x86_64", "product_id": "kernel-source-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-syms-3.0.101-108.35.1.x86_64", "product_id": "kernel-syms-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-trace-3.0.101-108.35.1.x86_64", "product_id": "kernel-trace-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-108.35.1.x86_64", "product_id": "kernel-trace-base-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-108.35.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-xen-3.0.101-108.35.1.x86_64", "product_id": "kernel-xen-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-108.35.1.x86_64", "product_id": "kernel-xen-base-3.0.101-108.35.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.35.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-108.35.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-108.35.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-sdk:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 11 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:sle-hae:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 11 SP4", "product": { "name": "SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4", "product_identification_helper": { "cpe": "cpe:/a:suse:suse-linux-enterprise-rt:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4", "product": { "name": "SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.0.101-108.35.1.noarch as component of SUSE Linux Enterprise Software Development Kit 11 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" }, "product_reference": "kernel-docs-3.0.101-108.35.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64" }, "product_reference": "cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586" }, "product_reference": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64" }, "product_reference": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64" }, "product_reference": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x" }, "product_reference": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64" }, "product_reference": "cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586" }, "product_reference": "cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64" }, "product_reference": "cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586" }, "product_reference": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64" }, "product_reference": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64" }, "product_reference": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x" }, "product_reference": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64" }, "product_reference": "cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586" }, "product_reference": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64" }, "product_reference": "cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586" }, "product_reference": "drbd-8.4.4-0.27.4.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64" }, "product_reference": "drbd-8.4.4-0.27.4.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64" }, "product_reference": "drbd-8.4.4-0.27.4.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x" }, "product_reference": "drbd-8.4.4-0.27.4.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64" }, "product_reference": "drbd-8.4.4-0.27.4.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586" }, "product_reference": "drbd-bash-completion-8.4.4-0.27.4.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64" }, "product_reference": "drbd-bash-completion-8.4.4-0.27.4.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64" }, "product_reference": "drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x" }, "product_reference": "drbd-bash-completion-8.4.4-0.27.4.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-bash-completion-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64" }, "product_reference": "drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586" }, "product_reference": "drbd-heartbeat-8.4.4-0.27.4.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64" }, "product_reference": "drbd-heartbeat-8.4.4-0.27.4.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64" }, "product_reference": "drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x" }, "product_reference": "drbd-heartbeat-8.4.4-0.27.4.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-heartbeat-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64" }, "product_reference": "drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64" }, "product_reference": "drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586" }, "product_reference": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64" }, "product_reference": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64" }, "product_reference": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x" }, "product_reference": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64" }, "product_reference": "drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586" }, "product_reference": "drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64" }, "product_reference": "drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586" }, "product_reference": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64" }, "product_reference": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64" }, "product_reference": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x" }, "product_reference": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64" }, "product_reference": "drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586" }, "product_reference": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64" }, "product_reference": "drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586" }, "product_reference": "drbd-pacemaker-8.4.4-0.27.4.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64" }, "product_reference": "drbd-pacemaker-8.4.4-0.27.4.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64" }, "product_reference": "drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x" }, "product_reference": "drbd-pacemaker-8.4.4-0.27.4.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-pacemaker-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64" }, "product_reference": "drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-udev-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586" }, "product_reference": "drbd-udev-8.4.4-0.27.4.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-udev-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64" }, "product_reference": "drbd-udev-8.4.4-0.27.4.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-udev-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64" }, "product_reference": "drbd-udev-8.4.4-0.27.4.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-udev-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x" }, "product_reference": "drbd-udev-8.4.4-0.27.4.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-udev-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64" }, "product_reference": "drbd-udev-8.4.4-0.27.4.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-utils-8.4.4-0.27.4.2.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586" }, "product_reference": "drbd-utils-8.4.4-0.27.4.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-utils-8.4.4-0.27.4.2.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64" }, "product_reference": "drbd-utils-8.4.4-0.27.4.2.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-utils-8.4.4-0.27.4.2.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64" }, "product_reference": "drbd-utils-8.4.4-0.27.4.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-utils-8.4.4-0.27.4.2.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x" }, "product_reference": "drbd-utils-8.4.4-0.27.4.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-utils-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64" }, "product_reference": "drbd-utils-8.4.4-0.27.4.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-xen-8.4.4-0.27.4.2.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64" }, "product_reference": "drbd-xen-8.4.4-0.27.4.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64" }, "product_reference": "gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586" }, "product_reference": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64" }, "product_reference": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64" }, "product_reference": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x" }, "product_reference": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64" }, "product_reference": "gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586" }, "product_reference": "gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64" }, "product_reference": "gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586" }, "product_reference": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64" }, "product_reference": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64" }, "product_reference": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x" }, "product_reference": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64" }, "product_reference": "gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586" }, "product_reference": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64" }, "product_reference": "gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64" }, "product_reference": "ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586" }, "product_reference": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64" }, "product_reference": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64" }, "product_reference": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x" }, "product_reference": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64" }, "product_reference": "ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586" }, "product_reference": "ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64" }, "product_reference": "ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586" }, "product_reference": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64" }, "product_reference": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64" }, "product_reference": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x" }, "product_reference": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64" }, "product_reference": "ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586" }, "product_reference": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64 as component of SUSE Linux Enterprise High Availability Extension 11 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64" }, "product_reference": "ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64" }, "product_reference": "cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64" }, "product_reference": "cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64" }, "product_reference": "drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64" }, "product_reference": "drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64" }, "product_reference": "gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64" }, "product_reference": "gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64" }, "product_reference": "ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64 as component of SUSE Linux Enterprise Real Time 11 SP4", "product_id": "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64" }, "product_reference": "ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586" }, "product_reference": "kernel-default-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586" }, "product_reference": "kernel-source-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", "product_id": "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-bigmem-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-bigmem-base-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigmem-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586" }, "product_reference": "kernel-default-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-default-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-default-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-default-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586" }, "product_reference": "kernel-ec2-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586" }, "product_reference": "kernel-pae-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-ppc64-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-ppc64-base-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ppc64-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586" }, "product_reference": "kernel-source-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-source-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-source-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-source-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586" }, "product_reference": "kernel-syms-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-syms-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-syms-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-syms-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586" }, "product_reference": "kernel-trace-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-trace-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-trace-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-trace-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.ia64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586" }, "product_reference": "kernel-xen-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.35.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-108.35.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.35.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.35.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1142857", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1142857" } ], "notes": [ { "category": "general", "text": "On multiple SR-IOV cars it is possible for VF\u0027s assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1142857", "url": "https://www.suse.com/security/cve/CVE-2015-1142857" }, { "category": "external", "summary": "SUSE Bug 1077355 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1077355" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1105108" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-02-27T16:16:04Z", "details": "moderate" } ], "title": "CVE-2015-1142857" }, { "cve": "CVE-2017-13215", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13215" } ], "notes": [ { "category": "general", "text": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13215", "url": "https://www.suse.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "SUSE Bug 1075908 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1075908" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-02-27T16:16:04Z", "details": "moderate" } ], "title": "CVE-2017-13215" }, { "cve": "CVE-2017-17741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17741" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17741", "url": "https://www.suse.com/security/cve/CVE-2017-17741" }, { "category": "external", "summary": "SUSE Bug 1073311 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1073311" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-02-27T16:16:04Z", "details": "important" } ], "title": "CVE-2017-17741" }, { "cve": "CVE-2017-18017", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18017" } ], "notes": [ { "category": "general", "text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18017", "url": "https://www.suse.com/security/cve/CVE-2017-18017" }, { "category": "external", "summary": "SUSE Bug 1074488 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1074488" }, { "category": "external", "summary": "SUSE Bug 1080255 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1080255" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 971126 for CVE-2017-18017", "url": "https://bugzilla.suse.com/971126" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-02-27T16:16:04Z", "details": "important" } ], "title": "CVE-2017-18017" }, { "cve": "CVE-2017-18079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18079" } ], "notes": [ { "category": "general", "text": "drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port-\u003eexists value can change after it is validated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18079", "url": "https://www.suse.com/security/cve/CVE-2017-18079" }, { "category": "external", "summary": "SUSE Bug 1077922 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1077922" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-02-27T16:16:04Z", "details": "low" } ], "title": "CVE-2017-18079" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-02-27T16:16:04Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2018-1000004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000004", "url": "https://www.suse.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "SUSE Bug 1076017 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1076017" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-02-27T16:16:04Z", "details": "moderate" } ], "title": "CVE-2018-1000004" }, { "cve": "CVE-2018-5332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5332" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5332", "url": "https://www.suse.com/security/cve/CVE-2018-5332" }, { "category": "external", "summary": "SUSE Bug 1075621 for CVE-2018-5332", "url": "https://bugzilla.suse.com/1075621" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-5332", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5332", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-02-27T16:16:04Z", "details": "low" } ], "title": "CVE-2018-5332" }, { "cve": "CVE-2018-5333", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5333" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5333", "url": "https://www.suse.com/security/cve/CVE-2018-5333" }, { "category": "external", "summary": "SUSE Bug 1075617 for CVE-2018-5333", "url": "https://bugzilla.suse.com/1075617" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-5333", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-bigmem-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-default-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-pae-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-ppc64-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-trace-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:cluster-network-kmp-xen-1.4_3.0.101_108.35-2.32.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-bash-completion-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-heartbeat-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-bigmem-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-default-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-pae-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-ppc64-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-trace-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-kmp-xen-8.4.4_3.0.101_108.35-0.27.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-pacemaker-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-udev-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-utils-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:drbd-xen-8.4.4-0.27.4.2.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-bigmem-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-default-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-pae-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-ppc64-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-trace-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:gfs2-kmp-xen-2_3.0.101_108.35-0.24.4.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-bigmem-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-default-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-pae-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-ppc64-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ia64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.ppc64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.s390x", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-trace-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.i586", "SUSE Linux Enterprise High Availability Extension 11 SP4:ocfs2-kmp-xen-1.6_3.0.101_108.35-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:cluster-network-kmp-rt_trace-1.4_3.0.101_rt130_69.14-2.32.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:drbd-kmp-rt_trace-8.4.4_3.0.101_rt130_69.14-0.27.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:gfs2-kmp-rt_trace-2_3.0.101_rt130_69.14-0.24.4.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Real Time 11 SP4:ocfs2-kmp-rt_trace-1.6_3.0.101_rt130_69.14-0.28.5.6.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-bigmem-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-default-man-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ec2-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-pae-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-ppc64-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-source-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-syms-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-trace-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-base-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:kernel-xen-devel-3.0.101-108.35.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:kernel-docs-3.0.101-108.35.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2018-02-27T16:16:04Z", "details": "low" } ], "title": "CVE-2018-5333" } ] }
suse-su-2018:0660-1
Vulnerability from csaf_suse
Published
2018-03-12 06:47
Modified
2018-03-12 06:47
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5715: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032).
The previous fix using CPU Microcode has been complemented by building the Linux Kernel with return trampolines aka 'retpolines'.
- CVE-2018-5332: In the Linux kernel the rds_message_alloc_sgs() function did not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c) (bnc#1075621).
- CVE-2018-5333: In the Linux kernel the rds_cmsg_atomic function in net/rds/rdma.c mishandled cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference (bnc#1075617).
- CVE-2017-18017: The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel allowed remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action (bnc#1074488).
- CVE-2017-18079: drivers/input/serio/i8042.c in the Linux kernel allowed attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated (bnc#1077922).
- CVE-2017-17741: The KVM implementation in the Linux kernel allowed attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h (bnc#1073311).
- CVE-2017-13215: A elevation of privilege vulnerability in the Upstream kernel skcipher. (bnc#1075908).
- CVE-2018-1000004: In the Linux kernel a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition (bnc#1076017).
The following non-security bugs were fixed:
- cdc-acm: apply quirk for card reader (bsc#1060279).
- Enable CPU vulnerabilities reporting via sysfs
- fork: clear thread stack upon allocation (bsc#1077560).
- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076278).
- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621 bsc#1068032).
- Move kABI fixup for retpolines to proper place.
- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).
- s390: add ppa to the idle loop (bnc#1077406, LTC#163910).
- s390/cpuinfo: show facilities as reported by stfle (bnc#1076849, LTC#163741).
- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075410).
- sysfs/cpu: Add vulnerability folder (bnc#1012382).
- sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382).
- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).
- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).
- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).
- x86/boot: Fix early command-line parsing when matching at end (bsc#1068032).
- x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).
- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).
- x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).
- x86/kaiser: Populate shadow PGD with NX bit only if supported by platform (bsc#1076154 bsc#1076278).
- x86/kaiser: use trampoline stack for kernel entry.
- x86/microcode/intel: Disable late loading on model 79 (bsc#1054305).
- x86/microcode/intel: Extend BDW late-loading further with LLC size check (bsc#1054305).
- x86/microcode/intel: Extend BDW late-loading with a revision check (bsc#1054305).
- x86/microcode: Rescan feature flags upon late loading (bsc#1075994 bsc#1075091).
- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).
- x86/spec_ctrl: handle late setting of X86_FEATURE_SPEC_CTRL properly (bsc#1075994 bsc#1075091).
- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).
- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).
Patchnames
sleposp3-kernel-20180212-13505,slessp3-kernel-20180212-13505,slexsp3-kernel-20180212-13505
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\n\nThe SUSE Linux Enterprise 11 SP3 LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis (bnc#1068032).\n\n The previous fix using CPU Microcode has been complemented by building the Linux Kernel with return trampolines aka \u0027retpolines\u0027.\n\n- CVE-2018-5332: In the Linux kernel the rds_message_alloc_sgs() function did not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c) (bnc#1075621).\n- CVE-2018-5333: In the Linux kernel the rds_cmsg_atomic function in net/rds/rdma.c mishandled cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference (bnc#1075617).\n- CVE-2017-18017: The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel allowed remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action (bnc#1074488).\n- CVE-2017-18079: drivers/input/serio/i8042.c in the Linux kernel allowed attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port-\u003eexists value can change after it is validated (bnc#1077922).\n- CVE-2017-17741: The KVM implementation in the Linux kernel allowed attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h (bnc#1073311).\n- CVE-2017-13215: A elevation of privilege vulnerability in the Upstream kernel skcipher. (bnc#1075908).\n- CVE-2018-1000004: In the Linux kernel a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition (bnc#1076017).\n\nThe following non-security bugs were fixed:\n\n- cdc-acm: apply quirk for card reader (bsc#1060279).\n- Enable CPU vulnerabilities reporting via sysfs\n- fork: clear thread stack upon allocation (bsc#1077560).\n- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076278).\n- kbuild: modversions for EXPORT_SYMBOL() for asm (bsc#1074621 bsc#1068032).\n- Move kABI fixup for retpolines to proper place.\n- powerpc/vdso64: Use double word compare on pointers (bsc#1070781).\n- s390: add ppa to the idle loop (bnc#1077406, LTC#163910).\n- s390/cpuinfo: show facilities as reported by stfle (bnc#1076849, LTC#163741).\n- storvsc: do not assume SG list is continuous when doing bounce buffers (bsc#1075410).\n- sysfs/cpu: Add vulnerability folder (bnc#1012382).\n- sysfs/cpu: Fix typos in vulnerability documentation (bnc#1012382).\n- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).\n- x86/acpi: Handle SCI interrupts above legacy space gracefully (bsc#1068984).\n- x86/acpi: Reduce code duplication in mp_override_legacy_irq() (bsc#1068984).\n- x86/boot: Fix early command-line parsing when matching at end (bsc#1068032).\n- x86/cpu: Factor out application of forced CPU caps (bsc#1075994 bsc#1075091).\n- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).\n- x86/CPU: Sync CPU feature flags late (bsc#1075994 bsc#1075091).\n- x86/kaiser: Populate shadow PGD with NX bit only if supported by platform (bsc#1076154 bsc#1076278).\n- x86/kaiser: use trampoline stack for kernel entry.\n- x86/microcode/intel: Disable late loading on model 79 (bsc#1054305).\n- x86/microcode/intel: Extend BDW late-loading further with LLC size check (bsc#1054305).\n- x86/microcode/intel: Extend BDW late-loading with a revision check (bsc#1054305).\n- x86/microcode: Rescan feature flags upon late loading (bsc#1075994 bsc#1075091).\n- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).\n- x86/spec_ctrl: handle late setting of X86_FEATURE_SPEC_CTRL properly (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).\n", "title": "Description of the patch" }, { "category": "details", "text": "sleposp3-kernel-20180212-13505,slessp3-kernel-20180212-13505,slexsp3-kernel-20180212-13505", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0660-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0660-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180660-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0660-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003803.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1054305", "url": "https://bugzilla.suse.com/1054305" }, { "category": "self", "summary": "SUSE Bug 1060279", "url": "https://bugzilla.suse.com/1060279" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1068984", "url": "https://bugzilla.suse.com/1068984" }, { "category": "self", "summary": "SUSE Bug 1070781", "url": "https://bugzilla.suse.com/1070781" }, { "category": "self", "summary": "SUSE Bug 1073311", "url": "https://bugzilla.suse.com/1073311" }, { "category": "self", "summary": "SUSE Bug 1074488", "url": "https://bugzilla.suse.com/1074488" }, { "category": "self", "summary": "SUSE Bug 1074621", "url": "https://bugzilla.suse.com/1074621" }, { "category": "self", "summary": "SUSE Bug 1075091", "url": "https://bugzilla.suse.com/1075091" }, { "category": "self", "summary": "SUSE Bug 1075410", "url": "https://bugzilla.suse.com/1075410" }, { "category": "self", "summary": "SUSE Bug 1075617", "url": "https://bugzilla.suse.com/1075617" }, { "category": "self", "summary": "SUSE Bug 1075621", "url": "https://bugzilla.suse.com/1075621" }, { "category": "self", "summary": "SUSE Bug 1075908", "url": "https://bugzilla.suse.com/1075908" }, { "category": "self", "summary": "SUSE Bug 1075994", "url": "https://bugzilla.suse.com/1075994" }, { "category": "self", "summary": "SUSE Bug 1076017", "url": "https://bugzilla.suse.com/1076017" }, { "category": "self", "summary": "SUSE Bug 1076154", "url": "https://bugzilla.suse.com/1076154" }, { "category": "self", "summary": "SUSE Bug 1076278", "url": "https://bugzilla.suse.com/1076278" }, { "category": "self", "summary": "SUSE Bug 1076849", "url": "https://bugzilla.suse.com/1076849" }, { "category": "self", "summary": "SUSE Bug 1077406", "url": "https://bugzilla.suse.com/1077406" }, { "category": "self", "summary": "SUSE Bug 1077560", "url": "https://bugzilla.suse.com/1077560" }, { "category": "self", "summary": "SUSE Bug 1077922", "url": "https://bugzilla.suse.com/1077922" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13215 page", "url": "https://www.suse.com/security/cve/CVE-2017-13215/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17741 page", "url": "https://www.suse.com/security/cve/CVE-2017-17741/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18017 page", "url": "https://www.suse.com/security/cve/CVE-2017-18017/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18079 page", "url": "https://www.suse.com/security/cve/CVE-2017-18079/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000004 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000004/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5332 page", "url": "https://www.suse.com/security/cve/CVE-2018-5332/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-5333 page", "url": "https://www.suse.com/security/cve/CVE-2018-5333/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-03-12T06:47:24Z", "generator": { "date": "2018-03-12T06:47:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0660-1", "initial_release_date": "2018-03-12T06:47:24Z", "revision_history": [ { "date": "2018-03-12T06:47:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-default-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-default-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-default-base-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-default-base-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-default-devel-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-ec2-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-ec2-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-ec2-base-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-pae-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-pae-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-pae-base-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-pae-base-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-pae-devel-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-source-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-source-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-syms-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-syms-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-trace-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-trace-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-trace-base-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-trace-devel-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-xen-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-xen-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-xen-base-3.0.101-0.47.106.19.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "product_id": "kernel-xen-devel-3.0.101-0.47.106.19.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.19.1.s390x", "product": { "name": "kernel-default-3.0.101-0.47.106.19.1.s390x", "product_id": "kernel-default-3.0.101-0.47.106.19.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.19.1.s390x", "product": { "name": "kernel-default-base-3.0.101-0.47.106.19.1.s390x", "product_id": "kernel-default-base-3.0.101-0.47.106.19.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "product_id": "kernel-default-devel-3.0.101-0.47.106.19.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.0.101-0.47.106.19.1.s390x", "product": { "name": "kernel-default-man-3.0.101-0.47.106.19.1.s390x", "product_id": "kernel-default-man-3.0.101-0.47.106.19.1.s390x" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.19.1.s390x", "product": { "name": "kernel-source-3.0.101-0.47.106.19.1.s390x", "product_id": "kernel-source-3.0.101-0.47.106.19.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.19.1.s390x", "product": { "name": "kernel-syms-3.0.101-0.47.106.19.1.s390x", "product_id": "kernel-syms-3.0.101-0.47.106.19.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.19.1.s390x", "product": { "name": "kernel-trace-3.0.101-0.47.106.19.1.s390x", "product_id": "kernel-trace-3.0.101-0.47.106.19.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "product_id": "kernel-trace-base-3.0.101-0.47.106.19.1.s390x" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "product_id": "kernel-trace-devel-3.0.101-0.47.106.19.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-default-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-default-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-default-base-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-default-devel-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-ec2-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-source-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-source-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-syms-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-syms-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-trace-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-trace-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-trace-base-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-xen-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-xen-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-xen-base-3.0.101-0.47.106.19.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-default-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.19.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x" }, "product_reference": "kernel-default-3.0.101-0.47.106.19.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-default-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.19.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.19.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.19.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.0.101-0.47.106.19.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x" }, "product_reference": "kernel-default-man-3.0.101-0.47.106.19.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-pae-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-pae-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-pae-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-source-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.19.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x" }, "product_reference": "kernel-source-3.0.101-0.47.106.19.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-source-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-syms-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.19.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x" }, "product_reference": "kernel-syms-3.0.101-0.47.106.19.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-trace-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.19.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x" }, "product_reference": "kernel-trace-3.0.101-0.47.106.19.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.19.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-xen-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.19.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-13215", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13215" } ], "notes": [ { "category": "general", "text": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13215", "url": "https://www.suse.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "SUSE Bug 1075908 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1075908" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-12T06:47:24Z", "details": "moderate" } ], "title": "CVE-2017-13215" }, { "cve": "CVE-2017-17741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17741" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17741", "url": "https://www.suse.com/security/cve/CVE-2017-17741" }, { "category": "external", "summary": "SUSE Bug 1073311 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1073311" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-12T06:47:24Z", "details": "important" } ], "title": "CVE-2017-17741" }, { "cve": "CVE-2017-18017", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18017" } ], "notes": [ { "category": "general", "text": "The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18017", "url": "https://www.suse.com/security/cve/CVE-2017-18017" }, { "category": "external", "summary": "SUSE Bug 1074488 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1074488" }, { "category": "external", "summary": "SUSE Bug 1080255 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1080255" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-18017", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 971126 for CVE-2017-18017", "url": "https://bugzilla.suse.com/971126" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-12T06:47:24Z", "details": "important" } ], "title": "CVE-2017-18017" }, { "cve": "CVE-2017-18079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18079" } ], "notes": [ { "category": "general", "text": "drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port-\u003eexists value can change after it is validated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18079", "url": "https://www.suse.com/security/cve/CVE-2017-18079" }, { "category": "external", "summary": "SUSE Bug 1077922 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1077922" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-12T06:47:24Z", "details": "low" } ], "title": "CVE-2017-18079" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-12T06:47:24Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2018-1000004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000004", "url": "https://www.suse.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "SUSE Bug 1076017 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1076017" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-12T06:47:24Z", "details": "moderate" } ], "title": "CVE-2018-1000004" }, { "cve": "CVE-2018-5332", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5332" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 3.2, the rds_message_alloc_sgs() function does not validate a value that is used during DMA page allocation, leading to a heap-based out-of-bounds write (related to the rds_rdma_extra_size function in net/rds/rdma.c).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5332", "url": "https://www.suse.com/security/cve/CVE-2018-5332" }, { "category": "external", "summary": "SUSE Bug 1075621 for CVE-2018-5332", "url": "https://bugzilla.suse.com/1075621" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-5332", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2018-5332", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-12T06:47:24Z", "details": "low" } ], "title": "CVE-2018-5332" }, { "cve": "CVE-2018-5333", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-5333" } ], "notes": [ { "category": "general", "text": "In the Linux kernel through 4.14.13, the rds_cmsg_atomic function in net/rds/rdma.c mishandles cases where page pinning fails or an invalid address is supplied, leading to an rds_atomic_free_op NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-5333", "url": "https://www.suse.com/security/cve/CVE-2018-5333" }, { "category": "external", "summary": "SUSE Bug 1075617 for CVE-2018-5333", "url": "https://bugzilla.suse.com/1075617" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-5333", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.9, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-bigsmp-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-default-man-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-ec2-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-pae-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-source-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-syms-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.s390x", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-trace-devel-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-base-3.0.101-0.47.106.19.1.x86_64", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.i586", "SUSE Linux Enterprise Server 11 SP3-LTSS:kernel-xen-devel-3.0.101-0.47.106.19.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-03-12T06:47:24Z", "details": "low" } ], "title": "CVE-2018-5333" } ] }
suse-su-2018:0437-1
Vulnerability from csaf_suse
Published
2018-02-13 14:24
Modified
2018-02-13 14:24
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5715: Systems with microprocessors utilizing speculative
execution and indirect branch prediction may allow unauthorized disclosure
of information to an attacker with local user access via a side-channel
analysis (bnc#1068032).
The previous fix using CPU Microcode has been complemented by building
the Linux Kernel with return trampolines aka 'retpolines'.
- CVE-2017-18079: drivers/input/serio/i8042.c allowed attackers to cause a
denial of service (NULL pointer dereference and system crash) or possibly have
unspecified other impact because the port->exists value can change after it is
validated (bnc#1077922)
- CVE-2015-1142857: Prevent guests from sending ethernet flow control pause
frames via the PF (bnc#1077355)
- CVE-2017-17741: KVM allowed attackers to obtain potentially sensitive
information from kernel memory, aka a write_mmio stack-based out-of-bounds read
(bnc#1073311)
- CVE-2017-13215: Prevent elevation of privilege (bnc#1075908)
- CVE-2018-1000004: Prevent race condition in the sound system, this could have
lead a deadlock and denial of service condition (bnc#1076017)
- CVE-2017-17806: The HMAC implementation did not validate that the underlying
cryptographic hash algorithm is unkeyed, allowing a local attacker able to use
the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3
hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by
executing a crafted sequence of system calls that encounter a missing SHA-3
initialization (bnc#1073874)
- CVE-2017-17805: The Salsa20 encryption algorithm did not correctly handle
zero-length inputs, allowing a local attacker able to use the AF_ALG-based
skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of
service (uninitialized-memory free and kernel crash) or have unspecified other
impact by executing a crafted sequence of system calls that use the
blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c)
and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were
vulnerable (bnc#1073792)
The following non-security bugs were fixed:
- bcache allocator: send discards with correct size (bsc#1047626).
- bcache.txt: standardize document format (bsc#1076110).
- bcache: Abstract out stuff needed for sorting (bsc#1076110).
- bcache: Add a cond_resched() call to gc (bsc#1076110).
- bcache: Add a real GC_MARK_RECLAIMABLE (bsc#1076110).
- bcache: Add bch_bkey_equal_header() (bsc#1076110).
- bcache: Add bch_btree_keys_u64s_remaining() (bsc#1076110).
- bcache: Add bch_keylist_init_single() (bsc#1047626).
- bcache: Add btree_insert_node() (bnc#951638).
- bcache: Add btree_map() functions (bsc#1047626).
- bcache: Add btree_node_write_sync() (bsc#1076110).
- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).
- bcache: Add make_btree_freeing_key() (bsc#1076110).
- bcache: Add on error panic/unregister setting (bsc#1047626).
- bcache: Add struct bset_sort_state (bsc#1076110).
- bcache: Add struct btree_keys (bsc#1076110).
- bcache: Allocate bounce buffers with GFP_NOWAIT (bsc#1076110).
- bcache: Avoid deadlocking in garbage collection (bsc#1076110).
- bcache: Avoid nested function definition (bsc#1076110).
- bcache: Better alloc tracepoints (bsc#1076110).
- bcache: Better full stripe scanning (bsc#1076110).
- bcache: Bkey indexing renaming (bsc#1076110).
- bcache: Break up struct search (bsc#1076110).
- bcache: Btree verify code improvements (bsc#1076110).
- bcache: Bypass torture test (bsc#1076110).
- bcache: Change refill_dirty() to always scan entire disk if necessary (bsc#1076110).
- bcache: Clean up cache_lookup_fn (bsc#1076110).
- bcache: Clean up keylist code (bnc#951638).
- bcache: Convert bch_btree_insert() to bch_btree_map_leaf_nodes() (bsc#1076110).
- bcache: Convert bch_btree_read_async() to bch_btree_map_keys() (bsc#1076110).
- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).
- bcache: Convert btree_iter to struct btree_keys (bsc#1076110).
- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).
- bcache: Convert debug code to btree_keys (bsc#1076110).
- bcache: Convert gc to a kthread (bsc#1047626).
- bcache: Convert sorting to btree_keys (bsc#1076110).
- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).
- bcache: Convert writeback to a kthread (bsc#1076110).
- bcache: Correct return value for sysfs attach errors (bsc#1076110).
- bcache: Debug code improvements (bsc#1076110).
- bcache: Delete some slower inline asm (bsc#1047626).
- bcache: Do bkey_put() in btree_split() error path (bsc#1076110).
- bcache: Do not bother with bucket refcount for btree node allocations (bsc#1076110).
- bcache: Do not reinvent the wheel but use existing llist API (bsc#1076110).
- bcache: Do not return -EINTR when insert finished (bsc#1076110).
- bcache: Do not touch bucket gen for dirty ptrs (bsc#1076110).
- bcache: Do not use op->insert_collision (bsc#1076110).
- bcache: Drop some closure stuff (bsc#1076110).
- bcache: Drop unneeded blk_sync_queue() calls (bsc#1047626).
- bcache: Explicitly track btree node's parent (bnc#951638).
- bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).
- bcache: Fix a bug when detaching (bsc#951638).
- bcache: Fix a journal replay bug (bsc#1076110).
- bcache: Fix a journalling performance bug (bnc#893777).
- bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).
- bcache: Fix a lockdep splat (bnc#893777).
- bcache: Fix a lockdep splat in an error path (bnc#951638).
- bcache: Fix a null ptr deref in journal replay (bsc#1047626).
- bcache: Fix a race when freeing btree nodes (bsc#1076110).
- bcache: Fix a shutdown bug (bsc#951638).
- bcache: Fix an infinite loop in journal replay (bsc#1047626).
- bcache: Fix another bug recovering from unclean shutdown (bsc#1076110).
- bcache: Fix another compiler warning on m68k (bsc#1076110).
- bcache: Fix auxiliary search trees for key size > cacheline size (bsc#1076110).
- bcache: Fix bch_ptr_bad() (bsc#1047626).
- bcache: Fix building error on MIPS (bsc#1076110).
- bcache: Fix dirty_data accounting (bsc#1076110).
- bcache: Fix discard granularity (bsc#1047626).
- bcache: Fix flash_dev_cache_miss() for real this time (bsc#1076110).
- bcache: Fix for can_attach_cache() (bsc#1047626).
- bcache: Fix heap_peek() macro (bsc#1047626).
- bcache: Fix leak of bdev reference (bsc#1076110).
- bcache: Fix more early shutdown bugs (bsc#951638).
- bcache: Fix moving_gc deadlocking with a foreground write (bsc#1076110).
- bcache: Fix moving_pred() (bsc#1047626).
- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).
- bcache: Fix to remove the rcu_sched stalls (bsc#1047626).
- bcache: Have btree_split() insert into parent directly (bsc#1076110).
- bcache: Improve bucket_prio() calculation (bsc#1047626).
- bcache: Improve priority_stats (bsc#1047626).
- bcache: Incremental gc (bsc#1076110).
- bcache: Insert multiple keys at a time (bnc#951638).
- bcache: Kill bch_next_recurse_key() (bsc#1076110).
- bcache: Kill btree_io_wq (bsc#1076110).
- bcache: Kill bucket->gc_gen (bsc#1076110).
- bcache: Kill dead cgroup code (bsc#1076110).
- bcache: Kill op->cl (bsc#1076110).
- bcache: Kill op->replace (bsc#1076110).
- bcache: Kill sequential_merge option (bsc#1076110).
- bcache: Kill unaligned bvec hack (bsc#1076110).
- bcache: Kill unused freelist (bsc#1076110).
- bcache: Make bch_keylist_realloc() take u64s, not nptrs (bsc#1076110).
- bcache: Make gc wakeup sane, remove set_task_state() (bsc#1076110).
- bcache: Minor btree cache fix (bsc#1047626).
- bcache: Minor fixes from kbuild robot (bsc#1076110).
- bcache: Move insert_fixup() to btree_keys_ops (bsc#1076110).
- bcache: Move keylist out of btree_op (bsc#1047626).
- bcache: Move sector allocator to alloc.c (bsc#1076110).
- bcache: Move some stuff to btree.c (bsc#1076110).
- bcache: Move spinlock into struct time_stats (bsc#1076110).
- bcache: New writeback PD controller (bsc#1047626).
- bcache: PRECEDING_KEY() (bsc#1047626).
- bcache: Performance fix for when journal entry is full (bsc#1047626).
- bcache: Prune struct btree_op (bsc#1076110).
- bcache: Pull on disk data structures out into a separate header (bsc#1076110).
- bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of two (bsc#1076110).
- bcache: Really show state of work pending bit (bsc#1076110).
- bcache: Refactor bset_tree sysfs stats (bsc#1076110).
- bcache: Refactor journalling flow control (bnc#951638).
- bcache: Refactor read request code a bit (bsc#1076110).
- bcache: Refactor request_write() (bnc#951638).
- bcache: Remove deprecated create_workqueue (bsc#1076110).
- bcache: Remove redundant block_size assignment (bsc#1047626).
- bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).
- bcache: Remove redundant set_capacity (bsc#1076110).
- bcache: Remove unnecessary check in should_split() (bsc#1076110).
- bcache: Remove/fix some header dependencies (bsc#1047626).
- bcache: Rename/shuffle various code around (bsc#1076110).
- bcache: Rework allocator reserves (bsc#1076110).
- bcache: Rework btree cache reserve handling (bsc#1076110).
- bcache: Split out sort_extent_cmp() (bsc#1076110).
- bcache: Stripe size isn't necessarily a power of two (bnc#893949).
- bcache: Trivial error handling fix (bsc#1047626).
- bcache: Update continue_at() documentation (bsc#1076110).
- bcache: Use a mempool for mergesort temporary space (bsc#1076110).
- bcache: Use blkdev_issue_discard() (bnc#951638).
- bcache: Use ida for bcache block dev minor (bsc#1047626).
- bcache: Use uninterruptible sleep in writeback (bsc#1076110).
- bcache: Zero less memory (bsc#1076110).
- bcache: add a comment in journal bucket reading (bsc#1076110).
- bcache: add mutex lock for bch_is_open (bnc#902893).
- bcache: allows use of register in udev to avoid 'device_busy' error (bsc#1047626).
- bcache: bcache_write tracepoint was crashing (bsc#1076110).
- bcache: bch_(btree|extent)_ptr_invalid() (bsc#1076110).
- bcache: bch_allocator_thread() is not freezable (bsc#1047626).
- bcache: bch_gc_thread() is not freezable (bsc#1047626).
- bcache: bch_writeback_thread() is not freezable (bsc#1076110).
- bcache: btree locking rework (bsc#1076110).
- bcache: bugfix - gc thread now gets woken when cache is full (bsc#1047626).
- bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).
- bcache: bugfix for race between moving_gc and bucket_invalidate (bsc#1076110).
- bcache: check ca->alloc_thread initialized before wake up it (bsc#1076110).
- bcache: check return value of register_shrinker (bsc#1076110).
- bcache: cleaned up error handling around register_cache() (bsc#1047626).
- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bsc#1047626).
- bcache: correct cache_dirty_target in __update_writeback_rate() (bsc#1076110).
- bcache: defensively handle format strings (bsc#1047626).
- bcache: do not embed 'return' statements in closure macros (bsc#1076110).
- bcache: do not subtract sectors_to_gc for bypassed IO (bsc#1076110).
- bcache: do not write back data if reading it failed (bsc#1076110).
- bcache: documentation formatting, edited for clarity, stripe alignment notes (bsc#1076110).
- bcache: documentation updates and corrections (bsc#1076110).
- bcache: explicitly destroy mutex while exiting (bsc#1076110).
- bcache: fix BUG_ON due to integer overflow with GC_SECTORS_USED (bsc#1047626).
- bcache: fix a comments typo in bch_alloc_sectors() (bsc#1076110).
- bcache: fix a livelock when we cause a huge number of cache misses (bsc#1047626).
- bcache: fix bch_hprint crash and improve output (bsc#1076110).
- bcache: fix crash in bcache_btree_node_alloc_fail tracepoint (bsc#1047626).
- bcache: fix crash on shutdown in passthrough mode (bsc#1076110).
- bcache: fix for gc and write-back race (bsc#1076110).
- bcache: fix for gc and writeback race (bsc#1047626).
- bcache: fix for gc crashing when no sectors are used (bsc#1047626).
- bcache: fix lockdep warnings on shutdown (bsc#1047626).
- bcache: fix race of writeback thread starting before complete initialization (bsc#1076110).
- bcache: fix sequential large write IO bypass (bsc#1076110).
- bcache: fix sparse non static symbol warning (bsc#1076110).
- bcache: fix typo in bch_bkey_equal_header (bsc#1076110).
- bcache: fix uninterruptible sleep in writeback thread (bsc#1076110).
- bcache: fix use-after-free in btree_gc_coalesce() (bsc#1076110).
- bcache: fix wrong cache_misses statistics (bsc#1076110).
- bcache: gc does not work when triggering by manual command (bsc#1076110).
- bcache: implement PI controller for writeback rate (bsc#1076110).
- bcache: increase the number of open buckets (bsc#1076110).
- bcache: initialize dirty stripes in flash_dev_run() (bsc#1076110).
- bcache: kill closure locking code (bsc#1076110).
- bcache: kill closure locking usage (bnc#951638).
- bcache: kill index() (bsc#1047626).
- bcache: kthread do not set writeback task to INTERUPTIBLE (bsc#1076110).
- bcache: only permit to recovery read error when cache device is clean (bsc#1076110).
- bcache: partition support: add 16 minors per bcacheN device (bsc#1076110).
- bcache: pr_err: more meaningful error message when nr_stripes is invalid (bsc#1076110).
- bcache: prevent crash on changing writeback_running (bsc#1076110).
- bcache: rearrange writeback main thread ratelimit (bsc#1076110).
- bcache: recover data from backing when data is clean (bsc#1076110).
- bcache: register_bcache(): call blkdev_put() when cache_alloc() fails (bsc#1047626).
- bcache: remove nested function usage (bsc#1076110).
- bcache: remove unused parameter (bsc#1076110).
- bcache: rewrite multiple partitions support (bsc#1076110).
- bcache: safeguard a dangerous addressing in closure_queue (bsc#1076110).
- bcache: silence static checker warning (bsc#1076110).
- bcache: smooth writeback rate control (bsc#1076110).
- bcache: stop moving_gc marking buckets that can't be moved (bsc#1047626).
- bcache: try to set b->parent properly (bsc#1076110).
- bcache: update bch_bkey_try_merge (bsc#1076110).
- bcache: update bio->bi_opf bypass/writeback REQ_ flag hints (bsc#1076110).
- bcache: update bucket_in_use in real time (bsc#1076110).
- bcache: update document info (bsc#1076110).
- bcache: use kmalloc to allocate bio in bch_data_verify() (bsc#1076110).
- bcache: use kvfree() in various places (bsc#1076110).
- bcache: use llist_for_each_entry_safe() in __closure_wake_up() (bsc#1076110).
- bcache: wait for buckets when allocating new btree root (bsc#1076110).
- bcache: writeback rate clamping: make 32 bit safe (bsc#1076110).
- bcache: writeback rate shouldn't artifically clamp (bsc#1076110).
- fork: clear thread stack upon allocation (bsc#1077560).
- gcov: disable for COMPILE_TEST (bnc#1012382).
- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076154).
- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076278).
- md: more open-coded offset_in_page() (bsc#1076110).
- nfsd: do not share group_info among threads (bsc@1070623).
- sysfs/cpu: Add vulnerability folder (bnc#1012382).
- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).
- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).
- x86/cpufeatures: Add X86_BUG_CPU_INSECURE (bnc#1012382).
- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (bnc#1012382).
- x86/cpufeatures: Make CPU bugs sticky (bnc#1012382).
- x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN (bnc#1012382).
- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).
- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).
- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).
Patchnames
SUSE-SLE-Module-Public-Cloud-12-2018-301,SUSE-SLE-SERVER-12-2018-301
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 GA LTSS kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2017-5715: Systems with microprocessors utilizing speculative\n execution and indirect branch prediction may allow unauthorized disclosure\n of information to an attacker with local user access via a side-channel\n analysis (bnc#1068032).\n\n The previous fix using CPU Microcode has been complemented by building\n the Linux Kernel with return trampolines aka \u0027retpolines\u0027.\n\n- CVE-2017-18079: drivers/input/serio/i8042.c allowed attackers to cause a\n denial of service (NULL pointer dereference and system crash) or possibly have\n unspecified other impact because the port-\u003eexists value can change after it is\n validated (bnc#1077922)\n- CVE-2015-1142857: Prevent guests from sending ethernet flow control pause\n frames via the PF (bnc#1077355)\n- CVE-2017-17741: KVM allowed attackers to obtain potentially sensitive\n information from kernel memory, aka a write_mmio stack-based out-of-bounds read\n (bnc#1073311)\n- CVE-2017-13215: Prevent elevation of privilege (bnc#1075908)\n- CVE-2018-1000004: Prevent race condition in the sound system, this could have\n lead a deadlock and denial of service condition (bnc#1076017)\n- CVE-2017-17806: The HMAC implementation did not validate that the underlying\n cryptographic hash algorithm is unkeyed, allowing a local attacker able to use\n the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3\n hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by\n executing a crafted sequence of system calls that encounter a missing SHA-3\n initialization (bnc#1073874)\n- CVE-2017-17805: The Salsa20 encryption algorithm did not correctly handle\n zero-length inputs, allowing a local attacker able to use the AF_ALG-based\n skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of\n service (uninitialized-memory free and kernel crash) or have unspecified other\n impact by executing a crafted sequence of system calls that use the\n blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c)\n and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were\n vulnerable (bnc#1073792)\n\nThe following non-security bugs were fixed:\n\n- bcache allocator: send discards with correct size (bsc#1047626).\n- bcache.txt: standardize document format (bsc#1076110).\n- bcache: Abstract out stuff needed for sorting (bsc#1076110).\n- bcache: Add a cond_resched() call to gc (bsc#1076110).\n- bcache: Add a real GC_MARK_RECLAIMABLE (bsc#1076110).\n- bcache: Add bch_bkey_equal_header() (bsc#1076110).\n- bcache: Add bch_btree_keys_u64s_remaining() (bsc#1076110).\n- bcache: Add bch_keylist_init_single() (bsc#1047626).\n- bcache: Add btree_insert_node() (bnc#951638).\n- bcache: Add btree_map() functions (bsc#1047626).\n- bcache: Add btree_node_write_sync() (bsc#1076110).\n- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).\n- bcache: Add make_btree_freeing_key() (bsc#1076110).\n- bcache: Add on error panic/unregister setting (bsc#1047626).\n- bcache: Add struct bset_sort_state (bsc#1076110).\n- bcache: Add struct btree_keys (bsc#1076110).\n- bcache: Allocate bounce buffers with GFP_NOWAIT (bsc#1076110).\n- bcache: Avoid deadlocking in garbage collection (bsc#1076110).\n- bcache: Avoid nested function definition (bsc#1076110).\n- bcache: Better alloc tracepoints (bsc#1076110).\n- bcache: Better full stripe scanning (bsc#1076110).\n- bcache: Bkey indexing renaming (bsc#1076110).\n- bcache: Break up struct search (bsc#1076110).\n- bcache: Btree verify code improvements (bsc#1076110).\n- bcache: Bypass torture test (bsc#1076110).\n- bcache: Change refill_dirty() to always scan entire disk if necessary (bsc#1076110).\n- bcache: Clean up cache_lookup_fn (bsc#1076110).\n- bcache: Clean up keylist code (bnc#951638).\n- bcache: Convert bch_btree_insert() to bch_btree_map_leaf_nodes() (bsc#1076110).\n- bcache: Convert bch_btree_read_async() to bch_btree_map_keys() (bsc#1076110).\n- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).\n- bcache: Convert btree_iter to struct btree_keys (bsc#1076110).\n- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert debug code to btree_keys (bsc#1076110).\n- bcache: Convert gc to a kthread (bsc#1047626).\n- bcache: Convert sorting to btree_keys (bsc#1076110).\n- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert writeback to a kthread (bsc#1076110).\n- bcache: Correct return value for sysfs attach errors (bsc#1076110).\n- bcache: Debug code improvements (bsc#1076110).\n- bcache: Delete some slower inline asm (bsc#1047626).\n- bcache: Do bkey_put() in btree_split() error path (bsc#1076110).\n- bcache: Do not bother with bucket refcount for btree node allocations (bsc#1076110).\n- bcache: Do not reinvent the wheel but use existing llist API (bsc#1076110).\n- bcache: Do not return -EINTR when insert finished (bsc#1076110).\n- bcache: Do not touch bucket gen for dirty ptrs (bsc#1076110).\n- bcache: Do not use op-\u003einsert_collision (bsc#1076110).\n- bcache: Drop some closure stuff (bsc#1076110).\n- bcache: Drop unneeded blk_sync_queue() calls (bsc#1047626).\n- bcache: Explicitly track btree node\u0027s parent (bnc#951638).\n- bcache: Fix a bug recovering from unclean shutdown (bsc#1047626).\n- bcache: Fix a bug when detaching (bsc#951638).\n- bcache: Fix a journal replay bug (bsc#1076110).\n- bcache: Fix a journalling performance bug (bnc#893777).\n- bcache: Fix a journalling reclaim after recovery bug (bsc#1047626).\n- bcache: Fix a lockdep splat (bnc#893777).\n- bcache: Fix a lockdep splat in an error path (bnc#951638).\n- bcache: Fix a null ptr deref in journal replay (bsc#1047626).\n- bcache: Fix a race when freeing btree nodes (bsc#1076110).\n- bcache: Fix a shutdown bug (bsc#951638).\n- bcache: Fix an infinite loop in journal replay (bsc#1047626).\n- bcache: Fix another bug recovering from unclean shutdown (bsc#1076110).\n- bcache: Fix another compiler warning on m68k (bsc#1076110).\n- bcache: Fix auxiliary search trees for key size \u003e cacheline size (bsc#1076110).\n- bcache: Fix bch_ptr_bad() (bsc#1047626).\n- bcache: Fix building error on MIPS (bsc#1076110).\n- bcache: Fix dirty_data accounting (bsc#1076110).\n- bcache: Fix discard granularity (bsc#1047626).\n- bcache: Fix flash_dev_cache_miss() for real this time (bsc#1076110).\n- bcache: Fix for can_attach_cache() (bsc#1047626).\n- bcache: Fix heap_peek() macro (bsc#1047626).\n- bcache: Fix leak of bdev reference (bsc#1076110).\n- bcache: Fix more early shutdown bugs (bsc#951638).\n- bcache: Fix moving_gc deadlocking with a foreground write (bsc#1076110).\n- bcache: Fix moving_pred() (bsc#1047626).\n- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).\n- bcache: Fix to remove the rcu_sched stalls (bsc#1047626).\n- bcache: Have btree_split() insert into parent directly (bsc#1076110).\n- bcache: Improve bucket_prio() calculation (bsc#1047626).\n- bcache: Improve priority_stats (bsc#1047626).\n- bcache: Incremental gc (bsc#1076110).\n- bcache: Insert multiple keys at a time (bnc#951638).\n- bcache: Kill bch_next_recurse_key() (bsc#1076110).\n- bcache: Kill btree_io_wq (bsc#1076110).\n- bcache: Kill bucket-\u003egc_gen (bsc#1076110).\n- bcache: Kill dead cgroup code (bsc#1076110).\n- bcache: Kill op-\u003ecl (bsc#1076110).\n- bcache: Kill op-\u003ereplace (bsc#1076110).\n- bcache: Kill sequential_merge option (bsc#1076110).\n- bcache: Kill unaligned bvec hack (bsc#1076110).\n- bcache: Kill unused freelist (bsc#1076110).\n- bcache: Make bch_keylist_realloc() take u64s, not nptrs (bsc#1076110).\n- bcache: Make gc wakeup sane, remove set_task_state() (bsc#1076110).\n- bcache: Minor btree cache fix (bsc#1047626).\n- bcache: Minor fixes from kbuild robot (bsc#1076110).\n- bcache: Move insert_fixup() to btree_keys_ops (bsc#1076110).\n- bcache: Move keylist out of btree_op (bsc#1047626).\n- bcache: Move sector allocator to alloc.c (bsc#1076110).\n- bcache: Move some stuff to btree.c (bsc#1076110).\n- bcache: Move spinlock into struct time_stats (bsc#1076110).\n- bcache: New writeback PD controller (bsc#1047626).\n- bcache: PRECEDING_KEY() (bsc#1047626).\n- bcache: Performance fix for when journal entry is full (bsc#1047626).\n- bcache: Prune struct btree_op (bsc#1076110).\n- bcache: Pull on disk data structures out into a separate header (bsc#1076110).\n- bcache: RESERVE_PRIO is too small by one when prio_buckets() is a power of two (bsc#1076110).\n- bcache: Really show state of work pending bit (bsc#1076110).\n- bcache: Refactor bset_tree sysfs stats (bsc#1076110).\n- bcache: Refactor journalling flow control (bnc#951638).\n- bcache: Refactor read request code a bit (bsc#1076110).\n- bcache: Refactor request_write() (bnc#951638).\n- bcache: Remove deprecated create_workqueue (bsc#1076110).\n- bcache: Remove redundant block_size assignment (bsc#1047626).\n- bcache: Remove redundant parameter for cache_alloc() (bsc#1047626).\n- bcache: Remove redundant set_capacity (bsc#1076110).\n- bcache: Remove unnecessary check in should_split() (bsc#1076110).\n- bcache: Remove/fix some header dependencies (bsc#1047626).\n- bcache: Rename/shuffle various code around (bsc#1076110).\n- bcache: Rework allocator reserves (bsc#1076110).\n- bcache: Rework btree cache reserve handling (bsc#1076110).\n- bcache: Split out sort_extent_cmp() (bsc#1076110).\n- bcache: Stripe size isn\u0027t necessarily a power of two (bnc#893949).\n- bcache: Trivial error handling fix (bsc#1047626).\n- bcache: Update continue_at() documentation (bsc#1076110).\n- bcache: Use a mempool for mergesort temporary space (bsc#1076110).\n- bcache: Use blkdev_issue_discard() (bnc#951638).\n- bcache: Use ida for bcache block dev minor (bsc#1047626).\n- bcache: Use uninterruptible sleep in writeback (bsc#1076110).\n- bcache: Zero less memory (bsc#1076110).\n- bcache: add a comment in journal bucket reading (bsc#1076110).\n- bcache: add mutex lock for bch_is_open (bnc#902893).\n- bcache: allows use of register in udev to avoid \u0027device_busy\u0027 error (bsc#1047626).\n- bcache: bcache_write tracepoint was crashing (bsc#1076110).\n- bcache: bch_(btree|extent)_ptr_invalid() (bsc#1076110).\n- bcache: bch_allocator_thread() is not freezable (bsc#1047626).\n- bcache: bch_gc_thread() is not freezable (bsc#1047626).\n- bcache: bch_writeback_thread() is not freezable (bsc#1076110).\n- bcache: btree locking rework (bsc#1076110).\n- bcache: bugfix - gc thread now gets woken when cache is full (bsc#1047626).\n- bcache: bugfix - moving_gc now moves only correct buckets (bsc#1047626).\n- bcache: bugfix for race between moving_gc and bucket_invalidate (bsc#1076110).\n- bcache: check ca-\u003ealloc_thread initialized before wake up it (bsc#1076110).\n- bcache: check return value of register_shrinker (bsc#1076110).\n- bcache: cleaned up error handling around register_cache() (bsc#1047626).\n- bcache: clear BCACHE_DEV_UNLINK_DONE flag when attaching a backing device (bsc#1047626).\n- bcache: correct cache_dirty_target in __update_writeback_rate() (bsc#1076110).\n- bcache: defensively handle format strings (bsc#1047626).\n- bcache: do not embed \u0027return\u0027 statements in closure macros (bsc#1076110).\n- bcache: do not subtract sectors_to_gc for bypassed IO (bsc#1076110).\n- bcache: do not write back data if reading it failed (bsc#1076110).\n- bcache: documentation formatting, edited for clarity, stripe alignment notes (bsc#1076110).\n- bcache: documentation updates and corrections (bsc#1076110).\n- bcache: explicitly destroy mutex while exiting (bsc#1076110).\n- bcache: fix BUG_ON due to integer overflow with GC_SECTORS_USED (bsc#1047626).\n- bcache: fix a comments typo in bch_alloc_sectors() (bsc#1076110).\n- bcache: fix a livelock when we cause a huge number of cache misses (bsc#1047626).\n- bcache: fix bch_hprint crash and improve output (bsc#1076110).\n- bcache: fix crash in bcache_btree_node_alloc_fail tracepoint (bsc#1047626).\n- bcache: fix crash on shutdown in passthrough mode (bsc#1076110).\n- bcache: fix for gc and write-back race (bsc#1076110).\n- bcache: fix for gc and writeback race (bsc#1047626).\n- bcache: fix for gc crashing when no sectors are used (bsc#1047626).\n- bcache: fix lockdep warnings on shutdown (bsc#1047626).\n- bcache: fix race of writeback thread starting before complete initialization (bsc#1076110).\n- bcache: fix sequential large write IO bypass (bsc#1076110).\n- bcache: fix sparse non static symbol warning (bsc#1076110).\n- bcache: fix typo in bch_bkey_equal_header (bsc#1076110).\n- bcache: fix uninterruptible sleep in writeback thread (bsc#1076110).\n- bcache: fix use-after-free in btree_gc_coalesce() (bsc#1076110).\n- bcache: fix wrong cache_misses statistics (bsc#1076110).\n- bcache: gc does not work when triggering by manual command (bsc#1076110).\n- bcache: implement PI controller for writeback rate (bsc#1076110).\n- bcache: increase the number of open buckets (bsc#1076110).\n- bcache: initialize dirty stripes in flash_dev_run() (bsc#1076110).\n- bcache: kill closure locking code (bsc#1076110).\n- bcache: kill closure locking usage (bnc#951638).\n- bcache: kill index() (bsc#1047626).\n- bcache: kthread do not set writeback task to INTERUPTIBLE (bsc#1076110).\n- bcache: only permit to recovery read error when cache device is clean (bsc#1076110).\n- bcache: partition support: add 16 minors per bcacheN device (bsc#1076110).\n- bcache: pr_err: more meaningful error message when nr_stripes is invalid (bsc#1076110).\n- bcache: prevent crash on changing writeback_running (bsc#1076110).\n- bcache: rearrange writeback main thread ratelimit (bsc#1076110).\n- bcache: recover data from backing when data is clean (bsc#1076110).\n- bcache: register_bcache(): call blkdev_put() when cache_alloc() fails (bsc#1047626).\n- bcache: remove nested function usage (bsc#1076110).\n- bcache: remove unused parameter (bsc#1076110).\n- bcache: rewrite multiple partitions support (bsc#1076110).\n- bcache: safeguard a dangerous addressing in closure_queue (bsc#1076110).\n- bcache: silence static checker warning (bsc#1076110).\n- bcache: smooth writeback rate control (bsc#1076110).\n- bcache: stop moving_gc marking buckets that can\u0027t be moved (bsc#1047626).\n- bcache: try to set b-\u003eparent properly (bsc#1076110).\n- bcache: update bch_bkey_try_merge (bsc#1076110).\n- bcache: update bio-\u003ebi_opf bypass/writeback REQ_ flag hints (bsc#1076110).\n- bcache: update bucket_in_use in real time (bsc#1076110).\n- bcache: update document info (bsc#1076110).\n- bcache: use kmalloc to allocate bio in bch_data_verify() (bsc#1076110).\n- bcache: use kvfree() in various places (bsc#1076110).\n- bcache: use llist_for_each_entry_safe() in __closure_wake_up() (bsc#1076110).\n- bcache: wait for buckets when allocating new btree root (bsc#1076110).\n- bcache: writeback rate clamping: make 32 bit safe (bsc#1076110).\n- bcache: writeback rate shouldn\u0027t artifically clamp (bsc#1076110).\n- fork: clear thread stack upon allocation (bsc#1077560). \n- gcov: disable for COMPILE_TEST (bnc#1012382).\n- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076154).\n- kaiser: Set _PAGE_NX only if supported (bnc#1012382, bnc#1076278).\n- md: more open-coded offset_in_page() (bsc#1076110).\n- nfsd: do not share group_info among threads (bsc@1070623).\n- sysfs/cpu: Add vulnerability folder (bnc#1012382).\n- sysfs: spectre_v2, handle spec_ctrl (bsc#1075994 bsc#1075091).\n- x86/cpu: Implement CPU vulnerabilites sysfs functions (bnc#1012382).\n- x86/cpufeatures: Add X86_BUG_CPU_INSECURE (bnc#1012382).\n- x86/cpufeatures: Add X86_BUG_SPECTRE_V[12] (bnc#1012382).\n- x86/cpufeatures: Make CPU bugs sticky (bnc#1012382).\n- x86/pti: Rename BUG_CPU_INSECURE to BUG_CPU_MELTDOWN (bnc#1012382).\n- x86/retpolines/spec_ctrl: disable IBRS on !SKL if retpolines are active (bsc#1068032).\n- x86/spectre_v2: fix ordering in IBRS initialization (bsc#1075994 bsc#1075091).\n- x86/spectre_v2: nospectre_v2 means nospec too (bsc#1075994 bsc#1075091).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Module-Public-Cloud-12-2018-301,SUSE-SLE-SERVER-12-2018-301", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0437-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2018:0437-1", "url": "https://www.suse.com/support/update/announcement/2018/suse-su-20180437-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2018:0437-1", "url": "https://lists.suse.com/pipermail/sle-updates/2018-February/007939.html" }, { "category": "self", "summary": "SUSE Bug 1012382", "url": "https://bugzilla.suse.com/1012382" }, { "category": "self", "summary": "SUSE Bug 1047626", "url": "https://bugzilla.suse.com/1047626" }, { "category": "self", "summary": "SUSE Bug 1068032", "url": "https://bugzilla.suse.com/1068032" }, { "category": "self", "summary": "SUSE Bug 1070623", "url": "https://bugzilla.suse.com/1070623" }, { "category": "self", "summary": "SUSE Bug 1073311", "url": "https://bugzilla.suse.com/1073311" }, { "category": "self", "summary": "SUSE Bug 1073792", "url": "https://bugzilla.suse.com/1073792" }, { "category": "self", "summary": "SUSE Bug 1073874", "url": "https://bugzilla.suse.com/1073874" }, { "category": "self", "summary": "SUSE Bug 1075091", "url": "https://bugzilla.suse.com/1075091" }, { "category": "self", "summary": "SUSE Bug 1075908", "url": "https://bugzilla.suse.com/1075908" }, { "category": "self", "summary": "SUSE Bug 1075994", "url": "https://bugzilla.suse.com/1075994" }, { "category": "self", "summary": "SUSE Bug 1076017", "url": "https://bugzilla.suse.com/1076017" }, { "category": "self", "summary": "SUSE Bug 1076110", "url": "https://bugzilla.suse.com/1076110" }, { "category": "self", "summary": "SUSE Bug 1076154", "url": "https://bugzilla.suse.com/1076154" }, { "category": "self", "summary": "SUSE Bug 1076278", "url": "https://bugzilla.suse.com/1076278" }, { "category": "self", "summary": "SUSE Bug 1077355", "url": "https://bugzilla.suse.com/1077355" }, { "category": "self", "summary": "SUSE Bug 1077560", "url": "https://bugzilla.suse.com/1077560" }, { "category": "self", "summary": "SUSE Bug 1077922", "url": "https://bugzilla.suse.com/1077922" }, { "category": "self", "summary": "SUSE Bug 893777", "url": "https://bugzilla.suse.com/893777" }, { "category": "self", "summary": "SUSE Bug 893949", "url": "https://bugzilla.suse.com/893949" }, { "category": "self", "summary": "SUSE Bug 902893", "url": "https://bugzilla.suse.com/902893" }, { "category": "self", "summary": "SUSE Bug 951638", "url": "https://bugzilla.suse.com/951638" }, { "category": "self", "summary": "SUSE CVE CVE-2015-1142857 page", "url": "https://www.suse.com/security/cve/CVE-2015-1142857/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-13215 page", "url": "https://www.suse.com/security/cve/CVE-2017-13215/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17741 page", "url": "https://www.suse.com/security/cve/CVE-2017-17741/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17805 page", "url": "https://www.suse.com/security/cve/CVE-2017-17805/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-17806 page", "url": "https://www.suse.com/security/cve/CVE-2017-17806/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18079 page", "url": "https://www.suse.com/security/cve/CVE-2017-18079/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5715 page", "url": "https://www.suse.com/security/cve/CVE-2017-5715/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-1000004 page", "url": "https://www.suse.com/security/cve/CVE-2018-1000004/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2018-02-13T14:24:07Z", "generator": { "date": "2018-02-13T14:24:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2018:0437-1", "initial_release_date": "2018-02-13T14:24:07Z", "revision_history": [ { "date": "2018-02-13T14:24:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.61-52.119.1.noarch", "product": { "name": "kernel-devel-3.12.61-52.119.1.noarch", "product_id": "kernel-devel-3.12.61-52.119.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.61-52.119.1.noarch", "product": { "name": "kernel-macros-3.12.61-52.119.1.noarch", "product_id": "kernel-macros-3.12.61-52.119.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.61-52.119.1.noarch", "product": { "name": "kernel-source-3.12.61-52.119.1.noarch", "product_id": "kernel-source-3.12.61-52.119.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.61-52.119.1.ppc64le", "product": { "name": "kernel-default-3.12.61-52.119.1.ppc64le", "product_id": "kernel-default-3.12.61-52.119.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.119.1.ppc64le", "product": { "name": "kernel-default-base-3.12.61-52.119.1.ppc64le", "product_id": "kernel-default-base-3.12.61-52.119.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.119.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.61-52.119.1.ppc64le", "product_id": "kernel-default-devel-3.12.61-52.119.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.119.1.ppc64le", "product": { "name": "kernel-syms-3.12.61-52.119.1.ppc64le", "product_id": "kernel-syms-3.12.61-52.119.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.61-52.119.1.s390x", "product": { "name": "kernel-default-3.12.61-52.119.1.s390x", "product_id": "kernel-default-3.12.61-52.119.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.119.1.s390x", "product": { "name": "kernel-default-base-3.12.61-52.119.1.s390x", "product_id": "kernel-default-base-3.12.61-52.119.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.119.1.s390x", "product": { "name": "kernel-default-devel-3.12.61-52.119.1.s390x", "product_id": "kernel-default-devel-3.12.61-52.119.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.61-52.119.1.s390x", "product": { "name": "kernel-default-man-3.12.61-52.119.1.s390x", "product_id": "kernel-default-man-3.12.61-52.119.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.119.1.s390x", "product": { "name": "kernel-syms-3.12.61-52.119.1.s390x", "product_id": "kernel-syms-3.12.61-52.119.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-ec2-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-ec2-3.12.61-52.119.1.x86_64", "product_id": "kernel-ec2-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.61-52.119.1.x86_64", "product_id": "kernel-ec2-devel-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.61-52.119.1.x86_64", "product_id": "kernel-ec2-extra-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-default-3.12.61-52.119.1.x86_64", "product_id": "kernel-default-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-default-base-3.12.61-52.119.1.x86_64", "product_id": "kernel-default-base-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-default-devel-3.12.61-52.119.1.x86_64", "product_id": "kernel-default-devel-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-syms-3.12.61-52.119.1.x86_64", "product_id": "kernel-syms-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-xen-3.12.61-52.119.1.x86_64", "product_id": "kernel-xen-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-xen-base-3.12.61-52.119.1.x86_64", "product_id": "kernel-xen-base-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.61-52.119.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.61-52.119.1.x86_64", "product_id": "kernel-xen-devel-3.12.61-52.119.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", "product": { "name": "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", "product_id": "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12-LTSS", "product": { "name": "SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-ec2-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.119.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le" }, "product_reference": "kernel-default-3.12.61-52.119.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x" }, "product_reference": "kernel-default-3.12.61-52.119.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-default-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.119.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.61-52.119.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x" }, "product_reference": "kernel-default-base-3.12.61-52.119.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-default-base-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.119.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.61-52.119.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x" }, "product_reference": "kernel-default-devel-3.12.61-52.119.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x" }, "product_reference": "kernel-default-man-3.12.61-52.119.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.61-52.119.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch" }, "product_reference": "kernel-devel-3.12.61-52.119.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.61-52.119.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch" }, "product_reference": "kernel-macros-3.12.61-52.119.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.61-52.119.1.noarch as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch" }, "product_reference": "kernel-source-3.12.61-52.119.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.119.1.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le" }, "product_reference": "kernel-syms-3.12.61-52.119.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.119.1.s390x as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x" }, "product_reference": "kernel-syms-3.12.61-52.119.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-syms-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-xen-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.61-52.119.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.61-52.119.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS", "product_id": "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" }, "product_reference": "kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-1142857", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-1142857" } ], "notes": [ { "category": "general", "text": "On multiple SR-IOV cars it is possible for VF\u0027s assigned to guests to send ethernet flow control pause frames via the PF. This includes Linux kernel ixgbe driver before commit f079fa005aae08ee0e1bc32699874ff4f02e11c1, the Linux Kernel i40e/i40evf driver before e7358f54a3954df16d4f87e3cad35063f1c17de5 and the DPDK before commit 3f12b9f23b6499ff66ec8b0de941fb469297e5d0, additionally Multiple vendor NIC firmware is affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-1142857", "url": "https://www.suse.com/security/cve/CVE-2015-1142857" }, { "category": "external", "summary": "SUSE Bug 1077355 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1077355" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2015-1142857", "url": "https://bugzilla.suse.com/1105108" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-13T14:24:07Z", "details": "moderate" } ], "title": "CVE-2015-1142857" }, { "cve": "CVE-2017-13215", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-13215" } ], "notes": [ { "category": "general", "text": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-13215", "url": "https://www.suse.com/security/cve/CVE-2017-13215" }, { "category": "external", "summary": "SUSE Bug 1075908 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1075908" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-13215", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-13T14:24:07Z", "details": "moderate" } ], "title": "CVE-2017-13215" }, { "cve": "CVE-2017-17741", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17741" } ], "notes": [ { "category": "general", "text": "The KVM implementation in the Linux kernel through 4.14.7 allows attackers to obtain potentially sensitive information from kernel memory, aka a write_mmio stack-based out-of-bounds read, related to arch/x86/kvm/x86.c and include/trace/events/kvm.h.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17741", "url": "https://www.suse.com/security/cve/CVE-2017-17741" }, { "category": "external", "summary": "SUSE Bug 1073311 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1073311" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-17741", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-13T14:24:07Z", "details": "important" } ], "title": "CVE-2017-17741" }, { "cve": "CVE-2017-17805", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17805" } ], "notes": [ { "category": "general", "text": "The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17805", "url": "https://www.suse.com/security/cve/CVE-2017-17805" }, { "category": "external", "summary": "SUSE Bug 1073792 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1073792" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17805", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-13T14:24:07Z", "details": "important" } ], "title": "CVE-2017-17805" }, { "cve": "CVE-2017-17806", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-17806" } ], "notes": [ { "category": "general", "text": "The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-17806", "url": "https://www.suse.com/security/cve/CVE-2017-17806" }, { "category": "external", "summary": "SUSE Bug 1073874 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1073874" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2017-17806", "url": "https://bugzilla.suse.com/1115893" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.6, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-13T14:24:07Z", "details": "low" } ], "title": "CVE-2017-17806" }, { "cve": "CVE-2017-18079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18079" } ], "notes": [ { "category": "general", "text": "drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port-\u003eexists value can change after it is validated.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18079", "url": "https://www.suse.com/security/cve/CVE-2017-18079" }, { "category": "external", "summary": "SUSE Bug 1077922 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1077922" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-18079", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-13T14:24:07Z", "details": "low" } ], "title": "CVE-2017-18079" }, { "cve": "CVE-2017-5715", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5715" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5715", "url": "https://www.suse.com/security/cve/CVE-2017-5715" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1074741 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074741" }, { "category": "external", "summary": "SUSE Bug 1074919 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1074919" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075007 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075007" }, { "category": "external", "summary": "SUSE Bug 1075262 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075262" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1076115 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076115" }, { "category": "external", "summary": "SUSE Bug 1076372 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076372" }, { "category": "external", "summary": "SUSE Bug 1076606 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1076606" }, { "category": "external", "summary": "SUSE Bug 1078353 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1078353" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087887 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087887" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1088147 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1088147" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1095735 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1095735" }, { "category": "external", "summary": "SUSE Bug 1102517 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1102517" }, { "category": "external", "summary": "SUSE Bug 1105108 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1105108" }, { "category": "external", "summary": "SUSE Bug 1126516 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1126516" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201457 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201457" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1203236 for CVE-2017-5715", "url": "https://bugzilla.suse.com/1203236" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-13T14:24:07Z", "details": "important" } ], "title": "CVE-2017-5715" }, { "cve": "CVE-2018-1000004", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-1000004" } ], "notes": [ { "category": "general", "text": "In the Linux kernel 4.12, 3.10, 2.6 and possibly earlier versions a race condition vulnerability exists in the sound system, this can lead to a deadlock and denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-1000004", "url": "https://www.suse.com/security/cve/CVE-2018-1000004" }, { "category": "external", "summary": "SUSE Bug 1076017 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1076017" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2018-1000004", "url": "https://bugzilla.suse.com/1091815" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-default-man-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-devel-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-macros-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-source-3.12.61-52.119.1.noarch", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.ppc64le", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.s390x", "SUSE Linux Enterprise Server 12-LTSS:kernel-syms-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-base-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kernel-xen-devel-3.12.61-52.119.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-default-1-1.7.1.x86_64", "SUSE Linux Enterprise Server 12-LTSS:kgraft-patch-3_12_61-52_119-xen-1-1.7.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2018-02-13T14:24:07Z", "details": "moderate" } ], "title": "CVE-2018-1000004" } ] }
gsd-2017-13215
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-13215", "description": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", "id": "GSD-2017-13215", "references": [ "https://www.suse.com/security/cve/CVE-2017-13215.html", "https://access.redhat.com/errata/RHSA-2019:1190", "https://access.redhat.com/errata/RHSA-2019:1170", "https://access.redhat.com/errata/RHSA-2018:2395", "https://access.redhat.com/errata/RHSA-2018:2384", "https://alas.aws.amazon.com/cve/html/CVE-2017-13215.html", "https://linux.oracle.com/cve/CVE-2017-13215.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-13215" ], "details": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel.", "id": "GSD-2017-13215", "modified": "2023-12-13T01:21:01.732748Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "DATE_PUBLIC": "2018-01-02T00:00:00", "ID": "CVE-2017-13215", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Android", "version": { "version_data": [ { "version_value": "Android kernel" } ] } } ] }, "vendor_name": "Google Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Elevation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "102390", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102390" }, { "name": "RHSA-2018:2395", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "RHSA-2018:2384", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "name": "https://source.android.com/security/bulletin/2018-01-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "name": "1040106", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040106" }, { "name": "RHSA-2019:1170", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@android.com", "ID": "CVE-2017-13215" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A elevation of privilege vulnerability in the Upstream kernel skcipher. Product: Android. Versions: Android kernel. Android ID: A-64386293. References: Upstream kernel." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://source.android.com/security/bulletin/2018-01-01", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://source.android.com/security/bulletin/2018-01-01" }, { "name": "1040106", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040106" }, { "name": "102390", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102390" }, { "name": "RHSA-2018:2395", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "RHSA-2018:2384", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "name": "RHSA-2019:1170", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1170" }, { "name": "RHSA-2019:1190", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:1190" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-03T00:03Z", "publishedDate": "2018-01-12T23:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…