Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2007-5966 (GCVE-0-2007-5966)
Vulnerability from cvelistv5
- n/a
 
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:47:00.692Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:10774",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774"
          },
          {
            "name": "36131",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36131"
          },
          {
            "name": "20071218 rPSA-2007-0269-1 kernel",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded"
          },
          {
            "name": "26880",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26880"
          },
          {
            "name": "28806",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28806"
          },
          {
            "name": "oval:org.mitre.oval:def:8125",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125"
          },
          {
            "name": "DSA-1436",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1436"
          },
          {
            "name": "37471",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2038"
          },
          {
            "name": "28141",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28141"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "28105",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28105"
          },
          {
            "name": "RHSA-2009:1193",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
          },
          {
            "name": "28706",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28706"
          },
          {
            "name": "MDVSA-2008:112",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
          },
          {
            "name": "ADV-2007-4225",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4225"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10"
          },
          {
            "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "RHSA-2008:0585",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
          },
          {
            "name": "28088",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28088"
          },
          {
            "name": "SUSE-SA:2008:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
          },
          {
            "name": "USN-574-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-574-1"
          },
          {
            "name": "31628",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31628"
          },
          {
            "name": "ADV-2009-3316",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-12-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:10774",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774"
        },
        {
          "name": "36131",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36131"
        },
        {
          "name": "20071218 rPSA-2007-0269-1 kernel",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded"
        },
        {
          "name": "26880",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26880"
        },
        {
          "name": "28806",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28806"
        },
        {
          "name": "oval:org.mitre.oval:def:8125",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125"
        },
        {
          "name": "DSA-1436",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1436"
        },
        {
          "name": "37471",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37471"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2038"
        },
        {
          "name": "28141",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28141"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
        },
        {
          "name": "28105",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28105"
        },
        {
          "name": "RHSA-2009:1193",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
        },
        {
          "name": "28706",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28706"
        },
        {
          "name": "MDVSA-2008:112",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
        },
        {
          "name": "ADV-2007-4225",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4225"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10"
        },
        {
          "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
        },
        {
          "name": "RHSA-2008:0585",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
        },
        {
          "name": "28088",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28088"
        },
        {
          "name": "SUSE-SA:2008:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
        },
        {
          "name": "USN-574-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-574-1"
        },
        {
          "name": "31628",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31628"
        },
        {
          "name": "ADV-2009-3316",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3316"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-5966",
    "datePublished": "2007-12-20T00:00:00",
    "dateReserved": "2007-11-14T00:00:00",
    "dateUpdated": "2024-08-07T15:47:00.692Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-5966\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-12-20T00:46:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de enteros en la funci\u00f3n hrtimer_start en kernel/hrtimer.c en el kernel de Linux anterior a 2.6.23.10 permite a usuarios locales ejecutar c\u00f3digo de su elecci\u00f3n  o provocar denegaci\u00f3n de servicio (panic) a trav\u00e9s de un valor de desconexi\u00f3n por tiempo. NOTA: algunos de estos detalles han sido obtenidos por terceras fuentes de informaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E249774-CE05-43D5-A5A3-7CCE24BB2AD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D42BA44-C69B-4170-9867-CABF93CA9BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5140380C-71BD-464F-AE53-1814C2653056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EC0A7-8616-4039-B98B-E1216E035B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22FB141B-FA2A-435D-8937-83FC0669CB20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59131C8-F66A-4380-9F6E-3FC14C7C8562\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5421616-4BF5-4269-8996-C3D2BA6AE2A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23FC6CE2-8717-4558-A309-A441D322F00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"311BE336-7BB2-47C0-AED5-3DEA706C206F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAC2E9D-0E82-4866-9046-ADD448418198\"}]}]}],\"references\":[{\"url\":\"http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28088\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28105\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28141\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28706\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28806\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31628\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/36131\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1436\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:112\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0585.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1193.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/485282/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/26880\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-574-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4225\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2038\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28088\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28105\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28141\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28706\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/28806\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/31628\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/36131\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/37471\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1436\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:112\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0585.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1193.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/485282/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/507985/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/26880\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-574-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0016.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/4225\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3316\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2038\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.\\n\\nIt was addressed in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2009-1193.html, and https://rhn.redhat.com/errata/RHSA-2008-0585.html respectively.\",\"lastModified\":\"2009-08-05T00:00:00\"}]}}"
  }
}
  fkie_cve-2007-5966
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10 | ||
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html | ||
| secalert@redhat.com | http://secunia.com/advisories/28088 | ||
| secalert@redhat.com | http://secunia.com/advisories/28105 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/28141 | ||
| secalert@redhat.com | http://secunia.com/advisories/28706 | ||
| secalert@redhat.com | http://secunia.com/advisories/28806 | ||
| secalert@redhat.com | http://secunia.com/advisories/31628 | ||
| secalert@redhat.com | http://secunia.com/advisories/36131 | ||
| secalert@redhat.com | http://secunia.com/advisories/37471 | ||
| secalert@redhat.com | http://www.debian.org/security/2007/dsa-1436 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:112 | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0585.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2009-1193.html | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/485282/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/507985/100/0/threaded | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/26880 | Patch | |
| secalert@redhat.com | http://www.ubuntu.com/usn/usn-574-1 | ||
| secalert@redhat.com | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2007/4225 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2009/3316 | ||
| secalert@redhat.com | https://issues.rpath.com/browse/RPL-2038 | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774 | ||
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28088 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28105 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28141 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28706 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28806 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31628 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/36131 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/37471 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1436 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:112 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0585.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2009-1193.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/485282/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/507985/100/0/threaded | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/26880 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-574-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2009-0016.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/4225 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2009/3316 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-2038 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125 | 
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | 2.6.23 | |
| linux | linux_kernel | 2.6.23 | |
| linux | linux_kernel | 2.6.23 | |
| linux | linux_kernel | 2.6.23.1 | |
| linux | linux_kernel | 2.6.23.2 | |
| linux | linux_kernel | 2.6.23.3 | |
| linux | linux_kernel | 2.6.23.4 | |
| linux | linux_kernel | 2.6.23.5 | |
| linux | linux_kernel | 2.6.23.6 | |
| linux | linux_kernel | 2.6.23.7 | |
| linux | linux_kernel | 2.6.23.9 | 
{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*",
              "matchCriteriaId": "0E249774-CE05-43D5-A5A3-7CCE24BB2AD9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*",
              "matchCriteriaId": "8D42BA44-C69B-4170-9867-CABF93CA9BD6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5140380C-71BD-464F-AE53-1814C2653056",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B18EC0A7-8616-4039-B98B-E1216E035B05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "22FB141B-FA2A-435D-8937-83FC0669CB20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59131C8-F66A-4380-9F6E-3FC14C7C8562",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5421616-4BF5-4269-8996-C3D2BA6AE2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "23FC6CE2-8717-4558-A309-A441D322F00E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "311BE336-7BB2-47C0-AED5-3DEA706C206F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AAC2E9D-0E82-4866-9046-ADD448418198",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de enteros en la funci\u00f3n hrtimer_start en kernel/hrtimer.c en el kernel de Linux anterior a 2.6.23.10 permite a usuarios locales ejecutar c\u00f3digo de su elecci\u00f3n  o provocar denegaci\u00f3n de servicio (panic) a trav\u00e9s de un valor de desconexi\u00f3n por tiempo. NOTA: algunos de estos detalles han sido obtenidos por terceras fuentes de informaci\u00f3n."
    }
  ],
  "id": "CVE-2007-5966",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2007-12-20T00:46:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/28088"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28105"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/28141"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/28706"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/28806"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31628"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/36131"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/37471"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2007/dsa-1436"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26880"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-574-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2007/4225"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-2038"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28088"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/28105"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28706"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/28806"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31628"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36131"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/37471"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2007/dsa-1436"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/26880"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-574-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2007/4225"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-2038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vendorComments": [
    {
      "comment": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.\n\nIt was addressed in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2009-1193.html, and https://rhn.redhat.com/errata/RHSA-2008-0585.html respectively.",
      "lastModified": "2009-08-05T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}
  RHSA-2009:1193
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than could be handled, which could lead to a remote\ndenial of service or code execution. (CVE-2009-1389, Important)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs\nimplementation. A local attacker with permissions to perform an eCryptfs\nmount could modify the metadata of the files in that eCrypfts mount to\ncause a buffer overflow, leading to a denial of service or privilege\nescalation. (CVE-2009-2406, CVE-2009-2407, Important)\n\n* Konstantin Khlebnikov discovered a race condition in the ptrace\nimplementation in the Linux kernel. This race condition can occur when the\nprocess tracing and the process being traced participate in a core dump. A\nlocal, unprivileged user could use this flaw to trigger a deadlock,\nresulting in a partial denial of service. (CVE-2009-1388, Moderate)\n\nBug fixes (see References below for a link to more detailed notes):\n\n* possible dom0 crash when a Xen para-virtualized guest was installed while\nanother para-virtualized guest was rebooting. (BZ#497812)\n\n* no directory removal audit record if the directory and its subtree were\nrecursively watched by an audit rule. (BZ#507561)\n\n* running \"echo 1 \u003e /proc/sys/vm/drop_caches\" under high memory load could\ncause a kernel panic. (BZ#503692)\n\n* on 32-bit systems, core dumps for some multithreaded applications did not\ninclude all thread information. (BZ#505322)\n\n* a stack buffer used by get_event_name() was too small for nul terminator\nsprintf() writes. This could lead to an invalid pointer or kernel panic.\n(BZ#506906)\n\n* when using the aic94xx driver, systems with SATA drives may not boot due\nto a libsas bug. (BZ#506029)\n\n* Wacom Cintiq 21UX and Intuos stylus buttons were handled incorrectly when\nmoved away from and back to these tablets. (BZ#508275)\n\n* CPU \"soft lockup\" messages and possibe system hangs on systems with\ncertain Broadcom network devices and running the Linux kernel from the\nkernel-xen package. (BZ#503689)\n\n* on 64-bit PowerPC, getitimer() failed for programs using the ITIMER_REAL\ntimer that were also compiled for 64-bit systems. This caused such programs\nto abort. (BZ#510018)\n\n* write operations could be blocked even when using O_NONBLOCK. (BZ#510239)\n\n* the \"pci=nomsi\" option was required for installing and booting Red Hat\nEnterprise Linux 5.2 on systems with VIA VT3364 chipsets. (BZ#507529)\n\n* shutting down, destroying, or migrating Xen guests with large amounts of\nmemory could cause other guests to be temporarily unresponsive. (BZ#512311)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Systems must be rebooted for this update\nto take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1193",
        "url": "https://access.redhat.com/errata/RHSA-2009:1193"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#important",
        "url": "http://www.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193",
        "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193"
      },
      {
        "category": "external",
        "summary": "453135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
      },
      {
        "category": "external",
        "summary": "497812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497812"
      },
      {
        "category": "external",
        "summary": "502981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
      },
      {
        "category": "external",
        "summary": "503689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503689"
      },
      {
        "category": "external",
        "summary": "503692",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503692"
      },
      {
        "category": "external",
        "summary": "504263",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
      },
      {
        "category": "external",
        "summary": "504726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
      },
      {
        "category": "external",
        "summary": "505322",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505322"
      },
      {
        "category": "external",
        "summary": "506029",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506029"
      },
      {
        "category": "external",
        "summary": "506906",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506906"
      },
      {
        "category": "external",
        "summary": "507529",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507529"
      },
      {
        "category": "external",
        "summary": "507561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507561"
      },
      {
        "category": "external",
        "summary": "508275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508275"
      },
      {
        "category": "external",
        "summary": "510018",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510018"
      },
      {
        "category": "external",
        "summary": "510239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510239"
      },
      {
        "category": "external",
        "summary": "511171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
      },
      {
        "category": "external",
        "summary": "512311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512311"
      },
      {
        "category": "external",
        "summary": "512861",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
      },
      {
        "category": "external",
        "summary": "512885",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1193.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T13:07:18+00:00",
      "generator": {
        "date": "2025-10-09T13:07:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2009:1193",
      "initial_release_date": "2009-08-04T13:10:00+00:00",
      "revision_history": [
        {
          "date": "2009-08-04T13:10:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-08-04T09:15:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T13:07:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
                  "product_id": "5Server-5.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:5.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.src",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.4.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-5966",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: non-root can trigger cpu_idle soft lockup",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "RHBZ#453135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
        }
      ],
      "release_date": "2007-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: non-root can trigger cpu_idle soft lockup"
    },
    {
      "cve": "CVE-2009-1385",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "502981"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000_clean_rx_irq() denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "RHBZ#502981",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
        }
      ],
      "release_date": "2007-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000_clean_rx_irq() denial of service"
    },
    {
      "cve": "CVE-2009-1388",
      "discovery_date": "2009-06-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "504263"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: do_coredump() vs ptrace_start() deadlock",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1388"
        },
        {
          "category": "external",
          "summary": "RHBZ#504263",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1388",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388"
        }
      ],
      "release_date": "2009-07-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: do_coredump() vs ptrace_start() deadlock"
    },
    {
      "cve": "CVE-2009-1389",
      "discovery_date": "2009-06-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "504726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: r8169: fix crash when large packets are received",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1389"
        },
        {
          "category": "external",
          "summary": "RHBZ#504726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
        }
      ],
      "release_date": "2009-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: r8169: fix crash when large packets are received"
    },
    {
      "cve": "CVE-2009-1895",
      "discovery_date": "2009-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "511171"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: personality: fix PER_CLEAR_ON_SETID",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "RHBZ#511171",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
        }
      ],
      "release_date": "2009-06-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: personality: fix PER_CLEAR_ON_SETID"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ramon de C. Valle"
          ]
        }
      ],
      "cve": "CVE-2009-2406",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2009-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512861"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ecryptfs stack overflow in parse_tag_11_packet()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2406"
        },
        {
          "category": "external",
          "summary": "RHBZ#512861",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2406",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406"
        }
      ],
      "release_date": "2009-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ecryptfs stack overflow in parse_tag_11_packet()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ramon de C. Valle"
          ]
        }
      ],
      "cve": "CVE-2009-2407",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2009-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512885"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ecryptfs heap overflow in parse_tag_3_packet()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2407"
        },
        {
          "category": "external",
          "summary": "RHBZ#512885",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2407",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407"
        }
      ],
      "release_date": "2009-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ecryptfs heap overflow in parse_tag_3_packet()"
    }
  ]
}
  rhsa-2010_0079
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a flaw was found in the IPv6 Extension Header (EH) handling\nimplementation in the Linux kernel. The skb-\u003edst data structure was not\nproperly validated in the ipv6_hop_jumbo() function. This could possibly\nlead to a remote denial of service. (CVE-2007-4567, Important)\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* memory leaks were found on some error paths in the icmp_send()\nfunction in the Linux kernel. This could, potentially, cause the network\nconnectivity to cease. (CVE-2009-0778, Important)\n\n* a deficiency was found in the Linux kernel system call auditing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to circumvent a system call audit configuration, if that configuration\nfiltered based on the \"syscall\" number or arguments. (CVE-2009-0834,\nImportant)\n\n* a flaw was found in the Intel PRO/1000 Linux driver (e1000) in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. Receiving overly-long frames with a certain revision of the network\ncards supported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537, Important)\n\nNote: This update also fixes several bugs. Documentation for these bug\nfixes will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0079/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0079",
        "url": "https://access.redhat.com/errata/RHSA-2010:0079"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "453135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
      },
      {
        "category": "external",
        "summary": "485163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
      },
      {
        "category": "external",
        "summary": "487990",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
      },
      {
        "category": "external",
        "summary": "502981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
      },
      {
        "category": "external",
        "summary": "511171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
      },
      {
        "category": "external",
        "summary": "524179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524179"
      },
      {
        "category": "external",
        "summary": "546226",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546226"
      },
      {
        "category": "external",
        "summary": "546227",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546227"
      },
      {
        "category": "external",
        "summary": "546228",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546228"
      },
      {
        "category": "external",
        "summary": "546229",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546229"
      },
      {
        "category": "external",
        "summary": "546230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546230"
      },
      {
        "category": "external",
        "summary": "546231",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546231"
      },
      {
        "category": "external",
        "summary": "546232",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546232"
      },
      {
        "category": "external",
        "summary": "546233",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546233"
      },
      {
        "category": "external",
        "summary": "546234",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546234"
      },
      {
        "category": "external",
        "summary": "546236",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546236"
      },
      {
        "category": "external",
        "summary": "547299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547299"
      },
      {
        "category": "external",
        "summary": "548074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548074"
      },
      {
        "category": "external",
        "summary": "548641",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
      },
      {
        "category": "external",
        "summary": "550907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
      },
      {
        "category": "external",
        "summary": "551214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
      },
      {
        "category": "external",
        "summary": "552126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
      },
      {
        "category": "external",
        "summary": "553133",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=553133"
      },
      {
        "category": "external",
        "summary": "555052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555052"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0079.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T03:02:48+00:00",
      "generator": {
        "date": "2024-11-22T03:02:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2010:0079",
      "initial_release_date": "2010-02-02T21:01:00+00:00",
      "revision_history": [
        {
          "date": "2010-02-02T21:01:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-02-02T16:01:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T03:02:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
                  "product_id": "5Server-5.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:5.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.src",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.35.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.src",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-4567",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "548641"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipv6_hop_jumbo remote system crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit a11d206d that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHBA-2008:0314. It was reported and addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0019.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4567"
        },
        {
          "category": "external",
          "summary": "RHBZ#548641",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4567",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4567"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567"
        }
      ],
      "release_date": "2007-09-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipv6_hop_jumbo remote system crash"
    },
    {
      "cve": "CVE-2007-5966",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: non-root can trigger cpu_idle soft lockup",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "RHBZ#453135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
        }
      ],
      "release_date": "2007-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: non-root can trigger cpu_idle soft lockup"
    },
    {
      "cve": "CVE-2009-0778",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2009-02-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "485163"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rt_cache leak leads to lack of network connectivity",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#485163",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778"
        }
      ],
      "release_date": "2008-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: rt_cache leak leads to lack of network connectivity"
    },
    {
      "cve": "CVE-2009-0834",
      "discovery_date": "2009-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "487990"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86-64: syscall-audit: 32/64 syscall hole",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0834"
        },
        {
          "category": "external",
          "summary": "RHBZ#487990",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0834",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834"
        }
      ],
      "release_date": "2009-02-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 3.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: x86-64: syscall-audit: 32/64 syscall hole"
    },
    {
      "cve": "CVE-2009-1385",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "502981"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000_clean_rx_irq() denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "RHBZ#502981",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
        }
      ],
      "release_date": "2007-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000_clean_rx_irq() denial of service"
    },
    {
      "cve": "CVE-2009-1895",
      "discovery_date": "2009-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "511171"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: personality: fix PER_CLEAR_ON_SETID",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "RHBZ#511171",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
        }
      ],
      "release_date": "2009-06-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: personality: fix PER_CLEAR_ON_SETID"
    },
    {
      "cve": "CVE-2009-4536",
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "552126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000 issue reported at 26c3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4536"
        },
        {
          "category": "external",
          "summary": "RHBZ#552126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000 issue reported at 26c3"
    },
    {
      "cve": "CVE-2009-4537",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "550907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: r8169 issue reported at 26c3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4537"
        },
        {
          "category": "external",
          "summary": "RHBZ#550907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: r8169 issue reported at 26c3"
    },
    {
      "cve": "CVE-2009-4538",
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "551214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000e frame fragment issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4538"
        },
        {
          "category": "external",
          "summary": "RHBZ#551214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4538",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4538"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000e frame fragment issue"
    }
  ]
}
  RHSA-2008:0585
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise MRG 1.0.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimer. This could allow a local\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* the possibility of a kernel crash was found in the Linux kernel IPsec\nprotocol implementation, due to improper handling of fragmented ESP\npackets. When an attacker controlling an intermediate router fragmented\nthese packets into very small pieces, it would cause a kernel crash on the\nreceiving node during packet reassembly. (CVE-2007-6282, Important)\n\n* on 64-bit architectures, the possibility of a timer-expiration value\noverflow was found in the Linux kernel high-resolution timers\nfunctionality, hrtimer. This could allow a local unprivileged user to set\nup a large interval value, forcing the timer expiry value to become\nnegative, causing a denial of service (kernel hang). \n(CVE-2007-6712, Important)\n\n* on AMD64 architectures, the possibility of a kernel crash was discovered\nby testing the Linux kernel process-trace ability. This could allow a local\nunprivileged user to cause a denial of service (kernel crash).\n(CVE-2008-1615, Important)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* a flaw was found in the Linux kernel utimensat system call. File\npermissions were not checked when UTIME_NOW and UTIME_OMIT combinations\nwere used. This could allow a local unprivileged user to modify file times\nof arbitrary files, possibly leading to a denial of service.\n(CVE-2008-2148, Important)\n\n* a security flaw was found in the Linux kernel memory copy routines, when\nrunning on certain AMD64 architectures. If an unsuccessful attempt to copy\nkernel memory from source to destination memory locations occurred, the\ncopy routines did not zero the content at the destination memory location.\nThis could allow a local unprivileged user to view potentially sensitive\ndata. (CVE-2008-2729, Important)\n\n* Gabriel Campana discovered a possible integer overflow flaw in the Linux \nkernel Stream Control Transmission Protocol (SCTP) implementation. This\ndeficiency could lead to privilege escalation. (CVE-2008-2826, Important)\n\n* a deficiency was found in the Linux kernel virtual memory implementation.\nThis could allow a local unprivileged user to make a large number of calls\nto the get_user_pages function, possibly causing a denial of service.\n(CVE-2008-2372, Low)\n\nAlso, these updated packages fix the following bugs:\n\n* gdb set orig_rax to 0x00000000ffffffff, which is recognized by the\nupstream kernel as \"-1\", but not by the Red Hat Enterprise MRG kernel.\n\n* if the POSIX timer was programmed to fire immediately, the timer\u0027s\nsignal was sometimes not delivered (timer does not fire).\n\n* rwlock caused crashes and application hangs.\n\n* running oprofile caused system panics.\n\n* threads releasing a mutex may have received an EPERM error.\n\n* booting the RT kernel with the \"nmi_watchdog=2\" kernel option caused a\nkernel panic, and an \"Unable to handle kernel paging request\" error.\n\n* \"echo 0 \u003e /sys/devices/system/cpu/cpu1/online\" caused crashes.\n\n* a crash on a JTC machine.\n\n* added a new \"FUTEX_WAIT_BITSET\" system call, identical to FUTEX_WAIT,\nthat accepts absolute time as a timeout.\n\nRed Hat Enterprise MRG 1.0 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0585",
        "url": "https://access.redhat.com/errata/RHSA-2008:0585"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "404291",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291"
      },
      {
        "category": "external",
        "summary": "429290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429290"
      },
      {
        "category": "external",
        "summary": "431430",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
      },
      {
        "category": "external",
        "summary": "439999",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999"
      },
      {
        "category": "external",
        "summary": "446031",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
      },
      {
        "category": "external",
        "summary": "446060",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446060"
      },
      {
        "category": "external",
        "summary": "446397",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446397"
      },
      {
        "category": "external",
        "summary": "446777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446777"
      },
      {
        "category": "external",
        "summary": "449676",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449676"
      },
      {
        "category": "external",
        "summary": "451271",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271"
      },
      {
        "category": "external",
        "summary": "452478",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452478"
      },
      {
        "category": "external",
        "summary": "452666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666"
      },
      {
        "category": "external",
        "summary": "452692",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452692"
      },
      {
        "category": "external",
        "summary": "452693",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452693"
      },
      {
        "category": "external",
        "summary": "452974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452974"
      },
      {
        "category": "external",
        "summary": "453135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
      },
      {
        "category": "external",
        "summary": "453677",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453677"
      },
      {
        "category": "external",
        "summary": "454913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454913"
      },
      {
        "category": "external",
        "summary": "455275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455275"
      },
      {
        "category": "external",
        "summary": "455747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455747"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0585.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T13:06:28+00:00",
      "generator": {
        "date": "2025-10-09T13:06:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2008:0585",
      "initial_release_date": "2008-08-26T19:56:00+00:00",
      "revision_history": [
        {
          "date": "2008-08-26T19:56:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-08-26T15:56:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T13:06:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "MRG Realtime for RHEL 5 Server",
                "product": {
                  "name": "MRG Realtime for RHEL 5 Server",
                  "product_id": "5Server-MRG-Realtime-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-5"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-74.el5rt.src",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-74.el5rt.src",
                  "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
                  "product_id": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-74.el5rt?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-74.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.src",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch"
        },
        "product_reference": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-5966",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: non-root can trigger cpu_idle soft lockup",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "RHBZ#453135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
        }
      ],
      "release_date": "2007-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: non-root can trigger cpu_idle soft lockup"
    },
    {
      "cve": "CVE-2007-6282",
      "discovery_date": "2007-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "404291"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The IPsec implementation in Linux kernel before 2.6.25 allows remote routers to cause a denial of service (crash) via a fragmented ESP packet in which the first fragment does not contain the entire ESP header and IV.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "IPSec ESP kernel panics",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6282"
        },
        {
          "category": "external",
          "summary": "RHBZ#404291",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6282",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6282"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282"
        }
      ],
      "release_date": "2008-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "IPSec ESP kernel panics"
    },
    {
      "cve": "CVE-2007-6712",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2007-03-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "439999"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_forward function (hrtimer.c) in Linux kernel 2.6.21-rc4, when running on 64-bit systems, allows local users to cause a denial of service (infinite loop) via a timer with a large expiry value, which causes the timer to always be expired.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: infinite loop in highres timers (kernel hang)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6712"
        },
        {
          "category": "external",
          "summary": "RHBZ#439999",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712"
        }
      ],
      "release_date": "2007-03-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: infinite loop in highres timers (kernel hang)"
    },
    {
      "cve": "CVE-2008-1615",
      "discovery_date": "2008-02-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "431430"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1615"
        },
        {
          "category": "external",
          "summary": "RHBZ#431430",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1615",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1615"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615"
        }
      ],
      "release_date": "2008-02-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption"
    },
    {
      "cve": "CVE-2008-2136",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2008-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "446031"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sit memory leak",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2136"
        },
        {
          "category": "external",
          "summary": "RHBZ#446031",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136"
        }
      ],
      "release_date": "2008-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: sit memory leak"
    },
    {
      "cve": "CVE-2008-2148",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "455275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The utimensat system call (sys_utimensat) in Linux kernel 2.6.22 and other versions before 2.6.25.3 does not check file permissions when certain UTIME_NOW and UTIME_OMIT combinations are used, which allows local users to modify file times of arbitrary files, possibly leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fix permission checking in sys_utimensat",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2148"
        },
        {
          "category": "external",
          "summary": "RHBZ#455275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2148"
        }
      ],
      "release_date": "2008-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fix permission checking in sys_utimensat"
    },
    {
      "cve": "CVE-2008-2372",
      "discovery_date": "2008-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "452666"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel 2.6.24 and 2.6.25 before 2.6.25.9 allows local users to cause a denial of service (memory consumption) via a large number of calls to the get_user_pages function, which lacks a ZERO_PAGE optimization and results in allocation of \"useless newly zeroed pages.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2372"
        },
        {
          "category": "external",
          "summary": "RHBZ#452666",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2372",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2372"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372"
        }
      ],
      "release_date": "2008-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP"
    },
    {
      "cve": "CVE-2008-2729",
      "discovery_date": "2008-06-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451271"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "arch/x86_64/lib/copy_user.S in the Linux kernel before 2.6.19 on some AMD64 systems does not erase destination memory locations after an exception during kernel memory copy, which allows local users to obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: [x86_64]  The string instruction version didn\u0027t zero the output on exception.",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2729"
        },
        {
          "category": "external",
          "summary": "RHBZ#451271",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729"
        }
      ],
      "release_date": "2006-08-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: [x86_64]  The string instruction version didn\u0027t zero the output on exception."
    },
    {
      "cve": "CVE-2008-2826",
      "discovery_date": "2008-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "452478"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a large addr_num field in an sctp_getaddrs_old data structure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: sctp_getsockopt_local_addrs_old() potential overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2826"
        },
        {
          "category": "external",
          "summary": "RHBZ#452478",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452478"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2826"
        }
      ],
      "release_date": "2008-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sctp: sctp_getsockopt_local_addrs_old() potential overflow"
    }
  ]
}
  rhsa-2008_0585
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise MRG 1.0.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimer. This could allow a local\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* the possibility of a kernel crash was found in the Linux kernel IPsec\nprotocol implementation, due to improper handling of fragmented ESP\npackets. When an attacker controlling an intermediate router fragmented\nthese packets into very small pieces, it would cause a kernel crash on the\nreceiving node during packet reassembly. (CVE-2007-6282, Important)\n\n* on 64-bit architectures, the possibility of a timer-expiration value\noverflow was found in the Linux kernel high-resolution timers\nfunctionality, hrtimer. This could allow a local unprivileged user to set\nup a large interval value, forcing the timer expiry value to become\nnegative, causing a denial of service (kernel hang). \n(CVE-2007-6712, Important)\n\n* on AMD64 architectures, the possibility of a kernel crash was discovered\nby testing the Linux kernel process-trace ability. This could allow a local\nunprivileged user to cause a denial of service (kernel crash).\n(CVE-2008-1615, Important)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* a flaw was found in the Linux kernel utimensat system call. File\npermissions were not checked when UTIME_NOW and UTIME_OMIT combinations\nwere used. This could allow a local unprivileged user to modify file times\nof arbitrary files, possibly leading to a denial of service.\n(CVE-2008-2148, Important)\n\n* a security flaw was found in the Linux kernel memory copy routines, when\nrunning on certain AMD64 architectures. If an unsuccessful attempt to copy\nkernel memory from source to destination memory locations occurred, the\ncopy routines did not zero the content at the destination memory location.\nThis could allow a local unprivileged user to view potentially sensitive\ndata. (CVE-2008-2729, Important)\n\n* Gabriel Campana discovered a possible integer overflow flaw in the Linux \nkernel Stream Control Transmission Protocol (SCTP) implementation. This\ndeficiency could lead to privilege escalation. (CVE-2008-2826, Important)\n\n* a deficiency was found in the Linux kernel virtual memory implementation.\nThis could allow a local unprivileged user to make a large number of calls\nto the get_user_pages function, possibly causing a denial of service.\n(CVE-2008-2372, Low)\n\nAlso, these updated packages fix the following bugs:\n\n* gdb set orig_rax to 0x00000000ffffffff, which is recognized by the\nupstream kernel as \"-1\", but not by the Red Hat Enterprise MRG kernel.\n\n* if the POSIX timer was programmed to fire immediately, the timer\u0027s\nsignal was sometimes not delivered (timer does not fire).\n\n* rwlock caused crashes and application hangs.\n\n* running oprofile caused system panics.\n\n* threads releasing a mutex may have received an EPERM error.\n\n* booting the RT kernel with the \"nmi_watchdog=2\" kernel option caused a\nkernel panic, and an \"Unable to handle kernel paging request\" error.\n\n* \"echo 0 \u003e /sys/devices/system/cpu/cpu1/online\" caused crashes.\n\n* a crash on a JTC machine.\n\n* added a new \"FUTEX_WAIT_BITSET\" system call, identical to FUTEX_WAIT,\nthat accepts absolute time as a timeout.\n\nRed Hat Enterprise MRG 1.0 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0585",
        "url": "https://access.redhat.com/errata/RHSA-2008:0585"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "404291",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291"
      },
      {
        "category": "external",
        "summary": "429290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429290"
      },
      {
        "category": "external",
        "summary": "431430",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
      },
      {
        "category": "external",
        "summary": "439999",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999"
      },
      {
        "category": "external",
        "summary": "446031",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
      },
      {
        "category": "external",
        "summary": "446060",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446060"
      },
      {
        "category": "external",
        "summary": "446397",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446397"
      },
      {
        "category": "external",
        "summary": "446777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446777"
      },
      {
        "category": "external",
        "summary": "449676",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449676"
      },
      {
        "category": "external",
        "summary": "451271",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271"
      },
      {
        "category": "external",
        "summary": "452478",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452478"
      },
      {
        "category": "external",
        "summary": "452666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666"
      },
      {
        "category": "external",
        "summary": "452692",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452692"
      },
      {
        "category": "external",
        "summary": "452693",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452693"
      },
      {
        "category": "external",
        "summary": "452974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452974"
      },
      {
        "category": "external",
        "summary": "453135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
      },
      {
        "category": "external",
        "summary": "453677",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453677"
      },
      {
        "category": "external",
        "summary": "454913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454913"
      },
      {
        "category": "external",
        "summary": "455275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455275"
      },
      {
        "category": "external",
        "summary": "455747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455747"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0585.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T02:55:08+00:00",
      "generator": {
        "date": "2024-11-22T02:55:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2008:0585",
      "initial_release_date": "2008-08-26T19:56:00+00:00",
      "revision_history": [
        {
          "date": "2008-08-26T19:56:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-08-26T15:56:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T02:55:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "MRG Realtime for RHEL 5 Server",
                "product": {
                  "name": "MRG Realtime for RHEL 5 Server",
                  "product_id": "5Server-MRG-Realtime-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-5"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-74.el5rt.src",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-74.el5rt.src",
                  "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
                  "product_id": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-74.el5rt?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-74.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.src",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch"
        },
        "product_reference": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-5966",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: non-root can trigger cpu_idle soft lockup",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "RHBZ#453135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
        }
      ],
      "release_date": "2007-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: non-root can trigger cpu_idle soft lockup"
    },
    {
      "cve": "CVE-2007-6282",
      "discovery_date": "2007-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "404291"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The IPsec implementation in Linux kernel before 2.6.25 allows remote routers to cause a denial of service (crash) via a fragmented ESP packet in which the first fragment does not contain the entire ESP header and IV.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "IPSec ESP kernel panics",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6282"
        },
        {
          "category": "external",
          "summary": "RHBZ#404291",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6282",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6282"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282"
        }
      ],
      "release_date": "2008-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "IPSec ESP kernel panics"
    },
    {
      "cve": "CVE-2007-6712",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2007-03-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "439999"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_forward function (hrtimer.c) in Linux kernel 2.6.21-rc4, when running on 64-bit systems, allows local users to cause a denial of service (infinite loop) via a timer with a large expiry value, which causes the timer to always be expired.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: infinite loop in highres timers (kernel hang)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6712"
        },
        {
          "category": "external",
          "summary": "RHBZ#439999",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712"
        }
      ],
      "release_date": "2007-03-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: infinite loop in highres timers (kernel hang)"
    },
    {
      "cve": "CVE-2008-1615",
      "discovery_date": "2008-02-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "431430"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1615"
        },
        {
          "category": "external",
          "summary": "RHBZ#431430",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1615",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1615"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615"
        }
      ],
      "release_date": "2008-02-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption"
    },
    {
      "cve": "CVE-2008-2136",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2008-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "446031"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sit memory leak",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2136"
        },
        {
          "category": "external",
          "summary": "RHBZ#446031",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136"
        }
      ],
      "release_date": "2008-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: sit memory leak"
    },
    {
      "cve": "CVE-2008-2148",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "455275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The utimensat system call (sys_utimensat) in Linux kernel 2.6.22 and other versions before 2.6.25.3 does not check file permissions when certain UTIME_NOW and UTIME_OMIT combinations are used, which allows local users to modify file times of arbitrary files, possibly leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fix permission checking in sys_utimensat",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2148"
        },
        {
          "category": "external",
          "summary": "RHBZ#455275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2148"
        }
      ],
      "release_date": "2008-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fix permission checking in sys_utimensat"
    },
    {
      "cve": "CVE-2008-2372",
      "discovery_date": "2008-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "452666"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel 2.6.24 and 2.6.25 before 2.6.25.9 allows local users to cause a denial of service (memory consumption) via a large number of calls to the get_user_pages function, which lacks a ZERO_PAGE optimization and results in allocation of \"useless newly zeroed pages.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2372"
        },
        {
          "category": "external",
          "summary": "RHBZ#452666",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2372",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2372"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372"
        }
      ],
      "release_date": "2008-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP"
    },
    {
      "cve": "CVE-2008-2729",
      "discovery_date": "2008-06-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451271"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "arch/x86_64/lib/copy_user.S in the Linux kernel before 2.6.19 on some AMD64 systems does not erase destination memory locations after an exception during kernel memory copy, which allows local users to obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: [x86_64]  The string instruction version didn\u0027t zero the output on exception.",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2729"
        },
        {
          "category": "external",
          "summary": "RHBZ#451271",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729"
        }
      ],
      "release_date": "2006-08-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: [x86_64]  The string instruction version didn\u0027t zero the output on exception."
    },
    {
      "cve": "CVE-2008-2826",
      "discovery_date": "2008-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "452478"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a large addr_num field in an sctp_getaddrs_old data structure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: sctp_getsockopt_local_addrs_old() potential overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2826"
        },
        {
          "category": "external",
          "summary": "RHBZ#452478",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452478"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2826"
        }
      ],
      "release_date": "2008-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sctp: sctp_getsockopt_local_addrs_old() potential overflow"
    }
  ]
}
  rhsa-2009_1193
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than could be handled, which could lead to a remote\ndenial of service or code execution. (CVE-2009-1389, Important)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs\nimplementation. A local attacker with permissions to perform an eCryptfs\nmount could modify the metadata of the files in that eCrypfts mount to\ncause a buffer overflow, leading to a denial of service or privilege\nescalation. (CVE-2009-2406, CVE-2009-2407, Important)\n\n* Konstantin Khlebnikov discovered a race condition in the ptrace\nimplementation in the Linux kernel. This race condition can occur when the\nprocess tracing and the process being traced participate in a core dump. A\nlocal, unprivileged user could use this flaw to trigger a deadlock,\nresulting in a partial denial of service. (CVE-2009-1388, Moderate)\n\nBug fixes (see References below for a link to more detailed notes):\n\n* possible dom0 crash when a Xen para-virtualized guest was installed while\nanother para-virtualized guest was rebooting. (BZ#497812)\n\n* no directory removal audit record if the directory and its subtree were\nrecursively watched by an audit rule. (BZ#507561)\n\n* running \"echo 1 \u003e /proc/sys/vm/drop_caches\" under high memory load could\ncause a kernel panic. (BZ#503692)\n\n* on 32-bit systems, core dumps for some multithreaded applications did not\ninclude all thread information. (BZ#505322)\n\n* a stack buffer used by get_event_name() was too small for nul terminator\nsprintf() writes. This could lead to an invalid pointer or kernel panic.\n(BZ#506906)\n\n* when using the aic94xx driver, systems with SATA drives may not boot due\nto a libsas bug. (BZ#506029)\n\n* Wacom Cintiq 21UX and Intuos stylus buttons were handled incorrectly when\nmoved away from and back to these tablets. (BZ#508275)\n\n* CPU \"soft lockup\" messages and possibe system hangs on systems with\ncertain Broadcom network devices and running the Linux kernel from the\nkernel-xen package. (BZ#503689)\n\n* on 64-bit PowerPC, getitimer() failed for programs using the ITIMER_REAL\ntimer that were also compiled for 64-bit systems. This caused such programs\nto abort. (BZ#510018)\n\n* write operations could be blocked even when using O_NONBLOCK. (BZ#510239)\n\n* the \"pci=nomsi\" option was required for installing and booting Red Hat\nEnterprise Linux 5.2 on systems with VIA VT3364 chipsets. (BZ#507529)\n\n* shutting down, destroying, or migrating Xen guests with large amounts of\nmemory could cause other guests to be temporarily unresponsive. (BZ#512311)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Systems must be rebooted for this update\nto take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1193",
        "url": "https://access.redhat.com/errata/RHSA-2009:1193"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#important",
        "url": "http://www.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193",
        "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193"
      },
      {
        "category": "external",
        "summary": "453135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
      },
      {
        "category": "external",
        "summary": "497812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497812"
      },
      {
        "category": "external",
        "summary": "502981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
      },
      {
        "category": "external",
        "summary": "503689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503689"
      },
      {
        "category": "external",
        "summary": "503692",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503692"
      },
      {
        "category": "external",
        "summary": "504263",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
      },
      {
        "category": "external",
        "summary": "504726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
      },
      {
        "category": "external",
        "summary": "505322",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505322"
      },
      {
        "category": "external",
        "summary": "506029",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506029"
      },
      {
        "category": "external",
        "summary": "506906",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506906"
      },
      {
        "category": "external",
        "summary": "507529",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507529"
      },
      {
        "category": "external",
        "summary": "507561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507561"
      },
      {
        "category": "external",
        "summary": "508275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508275"
      },
      {
        "category": "external",
        "summary": "510018",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510018"
      },
      {
        "category": "external",
        "summary": "510239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510239"
      },
      {
        "category": "external",
        "summary": "511171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
      },
      {
        "category": "external",
        "summary": "512311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512311"
      },
      {
        "category": "external",
        "summary": "512861",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
      },
      {
        "category": "external",
        "summary": "512885",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1193.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T03:13:04+00:00",
      "generator": {
        "date": "2024-11-22T03:13:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2009:1193",
      "initial_release_date": "2009-08-04T13:10:00+00:00",
      "revision_history": [
        {
          "date": "2009-08-04T13:10:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-08-04T09:15:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T03:13:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
                  "product_id": "5Server-5.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:5.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.src",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.4.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-5966",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: non-root can trigger cpu_idle soft lockup",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "RHBZ#453135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
        }
      ],
      "release_date": "2007-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: non-root can trigger cpu_idle soft lockup"
    },
    {
      "cve": "CVE-2009-1385",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "502981"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000_clean_rx_irq() denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "RHBZ#502981",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
        }
      ],
      "release_date": "2007-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000_clean_rx_irq() denial of service"
    },
    {
      "cve": "CVE-2009-1388",
      "discovery_date": "2009-06-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "504263"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: do_coredump() vs ptrace_start() deadlock",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1388"
        },
        {
          "category": "external",
          "summary": "RHBZ#504263",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1388",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388"
        }
      ],
      "release_date": "2009-07-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: do_coredump() vs ptrace_start() deadlock"
    },
    {
      "cve": "CVE-2009-1389",
      "discovery_date": "2009-06-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "504726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: r8169: fix crash when large packets are received",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1389"
        },
        {
          "category": "external",
          "summary": "RHBZ#504726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
        }
      ],
      "release_date": "2009-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: r8169: fix crash when large packets are received"
    },
    {
      "cve": "CVE-2009-1895",
      "discovery_date": "2009-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "511171"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: personality: fix PER_CLEAR_ON_SETID",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "RHBZ#511171",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
        }
      ],
      "release_date": "2009-06-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: personality: fix PER_CLEAR_ON_SETID"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ramon de C. Valle"
          ]
        }
      ],
      "cve": "CVE-2009-2406",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2009-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512861"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ecryptfs stack overflow in parse_tag_11_packet()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2406"
        },
        {
          "category": "external",
          "summary": "RHBZ#512861",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2406",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406"
        }
      ],
      "release_date": "2009-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ecryptfs stack overflow in parse_tag_11_packet()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ramon de C. Valle"
          ]
        }
      ],
      "cve": "CVE-2009-2407",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2009-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512885"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ecryptfs heap overflow in parse_tag_3_packet()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2407"
        },
        {
          "category": "external",
          "summary": "RHBZ#512885",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2407",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407"
        }
      ],
      "release_date": "2009-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ecryptfs heap overflow in parse_tag_3_packet()"
    }
  ]
}
  rhsa-2009:1193
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* a flaw was found in the Intel PRO/1000 network driver in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* Michael Tokarev reported a flaw in the Realtek r8169 Ethernet driver in\nthe Linux kernel. This driver allowed interfaces using this driver to\nreceive frames larger than could be handled, which could lead to a remote\ndenial of service or code execution. (CVE-2009-1389, Important)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* Ramon de Carvalho Valle reported two flaws in the Linux kernel eCryptfs\nimplementation. A local attacker with permissions to perform an eCryptfs\nmount could modify the metadata of the files in that eCrypfts mount to\ncause a buffer overflow, leading to a denial of service or privilege\nescalation. (CVE-2009-2406, CVE-2009-2407, Important)\n\n* Konstantin Khlebnikov discovered a race condition in the ptrace\nimplementation in the Linux kernel. This race condition can occur when the\nprocess tracing and the process being traced participate in a core dump. A\nlocal, unprivileged user could use this flaw to trigger a deadlock,\nresulting in a partial denial of service. (CVE-2009-1388, Moderate)\n\nBug fixes (see References below for a link to more detailed notes):\n\n* possible dom0 crash when a Xen para-virtualized guest was installed while\nanother para-virtualized guest was rebooting. (BZ#497812)\n\n* no directory removal audit record if the directory and its subtree were\nrecursively watched by an audit rule. (BZ#507561)\n\n* running \"echo 1 \u003e /proc/sys/vm/drop_caches\" under high memory load could\ncause a kernel panic. (BZ#503692)\n\n* on 32-bit systems, core dumps for some multithreaded applications did not\ninclude all thread information. (BZ#505322)\n\n* a stack buffer used by get_event_name() was too small for nul terminator\nsprintf() writes. This could lead to an invalid pointer or kernel panic.\n(BZ#506906)\n\n* when using the aic94xx driver, systems with SATA drives may not boot due\nto a libsas bug. (BZ#506029)\n\n* Wacom Cintiq 21UX and Intuos stylus buttons were handled incorrectly when\nmoved away from and back to these tablets. (BZ#508275)\n\n* CPU \"soft lockup\" messages and possibe system hangs on systems with\ncertain Broadcom network devices and running the Linux kernel from the\nkernel-xen package. (BZ#503689)\n\n* on 64-bit PowerPC, getitimer() failed for programs using the ITIMER_REAL\ntimer that were also compiled for 64-bit systems. This caused such programs\nto abort. (BZ#510018)\n\n* write operations could be blocked even when using O_NONBLOCK. (BZ#510239)\n\n* the \"pci=nomsi\" option was required for installing and booting Red Hat\nEnterprise Linux 5.2 on systems with VIA VT3364 chipsets. (BZ#507529)\n\n* shutting down, destroying, or migrating Xen guests with large amounts of\nmemory could cause other guests to be temporarily unresponsive. (BZ#512311)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Systems must be rebooted for this update\nto take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1193",
        "url": "https://access.redhat.com/errata/RHSA-2009:1193"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/security/updates/classification/#important",
        "url": "http://www.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193",
        "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193"
      },
      {
        "category": "external",
        "summary": "453135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
      },
      {
        "category": "external",
        "summary": "497812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497812"
      },
      {
        "category": "external",
        "summary": "502981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
      },
      {
        "category": "external",
        "summary": "503689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503689"
      },
      {
        "category": "external",
        "summary": "503692",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503692"
      },
      {
        "category": "external",
        "summary": "504263",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
      },
      {
        "category": "external",
        "summary": "504726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
      },
      {
        "category": "external",
        "summary": "505322",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505322"
      },
      {
        "category": "external",
        "summary": "506029",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506029"
      },
      {
        "category": "external",
        "summary": "506906",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506906"
      },
      {
        "category": "external",
        "summary": "507529",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507529"
      },
      {
        "category": "external",
        "summary": "507561",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507561"
      },
      {
        "category": "external",
        "summary": "508275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508275"
      },
      {
        "category": "external",
        "summary": "510018",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510018"
      },
      {
        "category": "external",
        "summary": "510239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510239"
      },
      {
        "category": "external",
        "summary": "511171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
      },
      {
        "category": "external",
        "summary": "512311",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512311"
      },
      {
        "category": "external",
        "summary": "512861",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
      },
      {
        "category": "external",
        "summary": "512885",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1193.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T13:07:18+00:00",
      "generator": {
        "date": "2025-10-09T13:07:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2009:1193",
      "initial_release_date": "2009-08-04T13:10:00+00:00",
      "revision_history": [
        {
          "date": "2009-08-04T13:10:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-08-04T09:15:15+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T13:07:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
                  "product_id": "5Server-5.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:5.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.src",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.4.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.4.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.4.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.4.1.el5.noarch",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-5966",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: non-root can trigger cpu_idle soft lockup",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "RHBZ#453135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
        }
      ],
      "release_date": "2007-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: non-root can trigger cpu_idle soft lockup"
    },
    {
      "cve": "CVE-2009-1385",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "502981"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000_clean_rx_irq() denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "RHBZ#502981",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
        }
      ],
      "release_date": "2007-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000_clean_rx_irq() denial of service"
    },
    {
      "cve": "CVE-2009-1388",
      "discovery_date": "2009-06-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "504263"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: do_coredump() vs ptrace_start() deadlock",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1388"
        },
        {
          "category": "external",
          "summary": "RHBZ#504263",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504263"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1388",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1388"
        }
      ],
      "release_date": "2009-07-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: do_coredump() vs ptrace_start() deadlock"
    },
    {
      "cve": "CVE-2009-1389",
      "discovery_date": "2009-06-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "504726"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the RTL8169 NIC driver (drivers/net/r8169.c) in the Linux kernel before 2.6.30 allows remote attackers to cause a denial of service (kernel memory corruption and crash) via a long packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: r8169: fix crash when large packets are received",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1389"
        },
        {
          "category": "external",
          "summary": "RHBZ#504726",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504726"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1389",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1389"
        }
      ],
      "release_date": "2009-02-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: r8169: fix crash when large packets are received"
    },
    {
      "cve": "CVE-2009-1895",
      "discovery_date": "2009-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "511171"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: personality: fix PER_CLEAR_ON_SETID",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "RHBZ#511171",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
        }
      ],
      "release_date": "2009-06-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: personality: fix PER_CLEAR_ON_SETID"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ramon de C. Valle"
          ]
        }
      ],
      "cve": "CVE-2009-2406",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2009-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512861"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ecryptfs stack overflow in parse_tag_11_packet()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2406"
        },
        {
          "category": "external",
          "summary": "RHBZ#512861",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512861"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2406",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2406"
        }
      ],
      "release_date": "2009-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ecryptfs stack overflow in parse_tag_11_packet()"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ramon de C. Valle"
          ]
        }
      ],
      "cve": "CVE-2009-2407",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2009-07-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "512885"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ecryptfs heap overflow in parse_tag_3_packet()",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG did not include support for eCryptfs, and therefore are not affected by this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-0:2.6.18-128.4.1.el5.src",
          "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-0:2.6.18-128.4.1.el5.src",
          "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2407"
        },
        {
          "category": "external",
          "summary": "RHBZ#512885",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512885"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2407",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2407"
        }
      ],
      "release_date": "2009-07-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-08-04T13:10:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1193"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-0:2.6.18-128.4.1.el5.src",
            "5Client:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-0:2.6.18-128.4.1.el5.src",
            "5Server:kernel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.4.1.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.4.1.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.4.1.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.4.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ecryptfs heap overflow in parse_tag_3_packet()"
    }
  ]
}
  rhsa-2010:0079
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a flaw was found in the IPv6 Extension Header (EH) handling\nimplementation in the Linux kernel. The skb-\u003edst data structure was not\nproperly validated in the ipv6_hop_jumbo() function. This could possibly\nlead to a remote denial of service. (CVE-2007-4567, Important)\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* memory leaks were found on some error paths in the icmp_send()\nfunction in the Linux kernel. This could, potentially, cause the network\nconnectivity to cease. (CVE-2009-0778, Important)\n\n* a deficiency was found in the Linux kernel system call auditing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to circumvent a system call audit configuration, if that configuration\nfiltered based on the \"syscall\" number or arguments. (CVE-2009-0834,\nImportant)\n\n* a flaw was found in the Intel PRO/1000 Linux driver (e1000) in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. Receiving overly-long frames with a certain revision of the network\ncards supported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537, Important)\n\nNote: This update also fixes several bugs. Documentation for these bug\nfixes will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0079/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0079",
        "url": "https://access.redhat.com/errata/RHSA-2010:0079"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "453135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
      },
      {
        "category": "external",
        "summary": "485163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
      },
      {
        "category": "external",
        "summary": "487990",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
      },
      {
        "category": "external",
        "summary": "502981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
      },
      {
        "category": "external",
        "summary": "511171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
      },
      {
        "category": "external",
        "summary": "548074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548074"
      },
      {
        "category": "external",
        "summary": "548641",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
      },
      {
        "category": "external",
        "summary": "524179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524179"
      },
      {
        "category": "external",
        "summary": "546226",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546226"
      },
      {
        "category": "external",
        "summary": "546227",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546227"
      },
      {
        "category": "external",
        "summary": "546228",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546228"
      },
      {
        "category": "external",
        "summary": "546229",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546229"
      },
      {
        "category": "external",
        "summary": "546230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546230"
      },
      {
        "category": "external",
        "summary": "546231",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546231"
      },
      {
        "category": "external",
        "summary": "546232",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546232"
      },
      {
        "category": "external",
        "summary": "546233",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546233"
      },
      {
        "category": "external",
        "summary": "546234",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546234"
      },
      {
        "category": "external",
        "summary": "546236",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546236"
      },
      {
        "category": "external",
        "summary": "547299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547299"
      },
      {
        "category": "external",
        "summary": "550907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
      },
      {
        "category": "external",
        "summary": "551214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
      },
      {
        "category": "external",
        "summary": "552126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
      },
      {
        "category": "external",
        "summary": "553133",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=553133"
      },
      {
        "category": "external",
        "summary": "555052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555052"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0079.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T13:07:20+00:00",
      "generator": {
        "date": "2025-10-09T13:07:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2010:0079",
      "initial_release_date": "2010-02-02T21:01:00+00:00",
      "revision_history": [
        {
          "date": "2010-02-02T21:01:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-02-02T16:01:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T13:07:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
                  "product_id": "5Server-5.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:5.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.src",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.35.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.src",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-4567",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "548641"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipv6_hop_jumbo remote system crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit a11d206d that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHBA-2008:0314. It was reported and addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0019.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4567"
        },
        {
          "category": "external",
          "summary": "RHBZ#548641",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4567",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4567"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567"
        }
      ],
      "release_date": "2007-09-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipv6_hop_jumbo remote system crash"
    },
    {
      "cve": "CVE-2007-5966",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: non-root can trigger cpu_idle soft lockup",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "RHBZ#453135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
        }
      ],
      "release_date": "2007-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: non-root can trigger cpu_idle soft lockup"
    },
    {
      "cve": "CVE-2009-0778",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2009-02-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "485163"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rt_cache leak leads to lack of network connectivity",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#485163",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778"
        }
      ],
      "release_date": "2008-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: rt_cache leak leads to lack of network connectivity"
    },
    {
      "cve": "CVE-2009-0834",
      "discovery_date": "2009-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "487990"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86-64: syscall-audit: 32/64 syscall hole",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0834"
        },
        {
          "category": "external",
          "summary": "RHBZ#487990",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0834",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834"
        }
      ],
      "release_date": "2009-02-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 3.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: x86-64: syscall-audit: 32/64 syscall hole"
    },
    {
      "cve": "CVE-2009-1385",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "502981"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000_clean_rx_irq() denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "RHBZ#502981",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
        }
      ],
      "release_date": "2007-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000_clean_rx_irq() denial of service"
    },
    {
      "cve": "CVE-2009-1895",
      "discovery_date": "2009-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "511171"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: personality: fix PER_CLEAR_ON_SETID",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "RHBZ#511171",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
        }
      ],
      "release_date": "2009-06-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: personality: fix PER_CLEAR_ON_SETID"
    },
    {
      "cve": "CVE-2009-4536",
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "552126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000 issue reported at 26c3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4536"
        },
        {
          "category": "external",
          "summary": "RHBZ#552126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000 issue reported at 26c3"
    },
    {
      "cve": "CVE-2009-4537",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "550907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: r8169 issue reported at 26c3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4537"
        },
        {
          "category": "external",
          "summary": "RHBZ#550907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: r8169 issue reported at 26c3"
    },
    {
      "cve": "CVE-2009-4538",
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "551214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000e frame fragment issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4538"
        },
        {
          "category": "external",
          "summary": "RHBZ#551214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4538",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4538"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000e frame fragment issue"
    }
  ]
}
  rhsa-2008:0585
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise MRG 1.0.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimer. This could allow a local\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* the possibility of a kernel crash was found in the Linux kernel IPsec\nprotocol implementation, due to improper handling of fragmented ESP\npackets. When an attacker controlling an intermediate router fragmented\nthese packets into very small pieces, it would cause a kernel crash on the\nreceiving node during packet reassembly. (CVE-2007-6282, Important)\n\n* on 64-bit architectures, the possibility of a timer-expiration value\noverflow was found in the Linux kernel high-resolution timers\nfunctionality, hrtimer. This could allow a local unprivileged user to set\nup a large interval value, forcing the timer expiry value to become\nnegative, causing a denial of service (kernel hang). \n(CVE-2007-6712, Important)\n\n* on AMD64 architectures, the possibility of a kernel crash was discovered\nby testing the Linux kernel process-trace ability. This could allow a local\nunprivileged user to cause a denial of service (kernel crash).\n(CVE-2008-1615, Important)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* a flaw was found in the Linux kernel utimensat system call. File\npermissions were not checked when UTIME_NOW and UTIME_OMIT combinations\nwere used. This could allow a local unprivileged user to modify file times\nof arbitrary files, possibly leading to a denial of service.\n(CVE-2008-2148, Important)\n\n* a security flaw was found in the Linux kernel memory copy routines, when\nrunning on certain AMD64 architectures. If an unsuccessful attempt to copy\nkernel memory from source to destination memory locations occurred, the\ncopy routines did not zero the content at the destination memory location.\nThis could allow a local unprivileged user to view potentially sensitive\ndata. (CVE-2008-2729, Important)\n\n* Gabriel Campana discovered a possible integer overflow flaw in the Linux \nkernel Stream Control Transmission Protocol (SCTP) implementation. This\ndeficiency could lead to privilege escalation. (CVE-2008-2826, Important)\n\n* a deficiency was found in the Linux kernel virtual memory implementation.\nThis could allow a local unprivileged user to make a large number of calls\nto the get_user_pages function, possibly causing a denial of service.\n(CVE-2008-2372, Low)\n\nAlso, these updated packages fix the following bugs:\n\n* gdb set orig_rax to 0x00000000ffffffff, which is recognized by the\nupstream kernel as \"-1\", but not by the Red Hat Enterprise MRG kernel.\n\n* if the POSIX timer was programmed to fire immediately, the timer\u0027s\nsignal was sometimes not delivered (timer does not fire).\n\n* rwlock caused crashes and application hangs.\n\n* running oprofile caused system panics.\n\n* threads releasing a mutex may have received an EPERM error.\n\n* booting the RT kernel with the \"nmi_watchdog=2\" kernel option caused a\nkernel panic, and an \"Unable to handle kernel paging request\" error.\n\n* \"echo 0 \u003e /sys/devices/system/cpu/cpu1/online\" caused crashes.\n\n* a crash on a JTC machine.\n\n* added a new \"FUTEX_WAIT_BITSET\" system call, identical to FUTEX_WAIT,\nthat accepts absolute time as a timeout.\n\nRed Hat Enterprise MRG 1.0 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0585",
        "url": "https://access.redhat.com/errata/RHSA-2008:0585"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "404291",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291"
      },
      {
        "category": "external",
        "summary": "429290",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429290"
      },
      {
        "category": "external",
        "summary": "431430",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
      },
      {
        "category": "external",
        "summary": "439999",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999"
      },
      {
        "category": "external",
        "summary": "446031",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
      },
      {
        "category": "external",
        "summary": "446060",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446060"
      },
      {
        "category": "external",
        "summary": "446397",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446397"
      },
      {
        "category": "external",
        "summary": "446777",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446777"
      },
      {
        "category": "external",
        "summary": "449676",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449676"
      },
      {
        "category": "external",
        "summary": "451271",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271"
      },
      {
        "category": "external",
        "summary": "452478",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452478"
      },
      {
        "category": "external",
        "summary": "452666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666"
      },
      {
        "category": "external",
        "summary": "452692",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452692"
      },
      {
        "category": "external",
        "summary": "452693",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452693"
      },
      {
        "category": "external",
        "summary": "452974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452974"
      },
      {
        "category": "external",
        "summary": "453135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
      },
      {
        "category": "external",
        "summary": "453677",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453677"
      },
      {
        "category": "external",
        "summary": "454913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454913"
      },
      {
        "category": "external",
        "summary": "455275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455275"
      },
      {
        "category": "external",
        "summary": "455747",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455747"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0585.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T13:06:28+00:00",
      "generator": {
        "date": "2025-10-09T13:06:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2008:0585",
      "initial_release_date": "2008-08-26T19:56:00+00:00",
      "revision_history": [
        {
          "date": "2008-08-26T19:56:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-08-26T15:56:57+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T13:06:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "MRG Realtime for RHEL 5 Server",
                "product": {
                  "name": "MRG Realtime for RHEL 5 Server",
                  "product_id": "5Server-MRG-Realtime-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-5"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-74.el5rt?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-74.el5rt.src",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-74.el5rt.src",
                  "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-74.el5rt?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
                  "product_id": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-74.el5rt?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-74.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.src",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch"
        },
        "product_reference": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-5966",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: non-root can trigger cpu_idle soft lockup",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "RHBZ#453135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
        }
      ],
      "release_date": "2007-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: non-root can trigger cpu_idle soft lockup"
    },
    {
      "cve": "CVE-2007-6282",
      "discovery_date": "2007-11-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "404291"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The IPsec implementation in Linux kernel before 2.6.25 allows remote routers to cause a denial of service (crash) via a fragmented ESP packet in which the first fragment does not contain the entire ESP header and IV.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "IPSec ESP kernel panics",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6282"
        },
        {
          "category": "external",
          "summary": "RHBZ#404291",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6282",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6282"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282"
        }
      ],
      "release_date": "2008-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "IPSec ESP kernel panics"
    },
    {
      "cve": "CVE-2007-6712",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2007-03-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "439999"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_forward function (hrtimer.c) in Linux kernel 2.6.21-rc4, when running on 64-bit systems, allows local users to cause a denial of service (infinite loop) via a timer with a large expiry value, which causes the timer to always be expired.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: infinite loop in highres timers (kernel hang)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6712"
        },
        {
          "category": "external",
          "summary": "RHBZ#439999",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6712",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6712"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712"
        }
      ],
      "release_date": "2007-03-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: infinite loop in highres timers (kernel hang)"
    },
    {
      "cve": "CVE-2008-1615",
      "discovery_date": "2008-02-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "431430"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1615"
        },
        {
          "category": "external",
          "summary": "RHBZ#431430",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1615",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1615"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615"
        }
      ],
      "release_date": "2008-02-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption"
    },
    {
      "cve": "CVE-2008-2136",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2008-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "446031"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sit memory leak",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2136"
        },
        {
          "category": "external",
          "summary": "RHBZ#446031",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136"
        }
      ],
      "release_date": "2008-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: sit memory leak"
    },
    {
      "cve": "CVE-2008-2148",
      "discovery_date": "2008-07-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "455275"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The utimensat system call (sys_utimensat) in Linux kernel 2.6.22 and other versions before 2.6.25.3 does not check file permissions when certain UTIME_NOW and UTIME_OMIT combinations are used, which allows local users to modify file times of arbitrary files, possibly leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: fix permission checking in sys_utimensat",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2148"
        },
        {
          "category": "external",
          "summary": "RHBZ#455275",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455275"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2148",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2148"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2148",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2148"
        }
      ],
      "release_date": "2008-04-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: fix permission checking in sys_utimensat"
    },
    {
      "cve": "CVE-2008-2372",
      "discovery_date": "2008-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "452666"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel 2.6.24 and 2.6.25 before 2.6.25.9 allows local users to cause a denial of service (memory consumption) via a large number of calls to the get_user_pages function, which lacks a ZERO_PAGE optimization and results in allocation of \"useless newly zeroed pages.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2372"
        },
        {
          "category": "external",
          "summary": "RHBZ#452666",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2372",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2372"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372"
        }
      ],
      "release_date": "2008-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP"
    },
    {
      "cve": "CVE-2008-2729",
      "discovery_date": "2008-06-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "451271"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "arch/x86_64/lib/copy_user.S in the Linux kernel before 2.6.19 on some AMD64 systems does not erase destination memory locations after an exception during kernel memory copy, which allows local users to obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: [x86_64]  The string instruction version didn\u0027t zero the output on exception.",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2729"
        },
        {
          "category": "external",
          "summary": "RHBZ#451271",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2729",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2729"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729"
        }
      ],
      "release_date": "2006-08-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: [x86_64]  The string instruction version didn\u0027t zero the output on exception."
    },
    {
      "cve": "CVE-2008-2826",
      "discovery_date": "2008-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "452478"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a large addr_num field in an sctp_getaddrs_old data structure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sctp: sctp_getsockopt_local_addrs_old() potential overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2826"
        },
        {
          "category": "external",
          "summary": "RHBZ#452478",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452478"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2826",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2826"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2826",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2826"
        }
      ],
      "release_date": "2008-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-08-26T19:56:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0585"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: sctp: sctp_getsockopt_local_addrs_old() potential overflow"
    }
  ]
}
  RHSA-2010:0079
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a flaw was found in the IPv6 Extension Header (EH) handling\nimplementation in the Linux kernel. The skb-\u003edst data structure was not\nproperly validated in the ipv6_hop_jumbo() function. This could possibly\nlead to a remote denial of service. (CVE-2007-4567, Important)\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimers. This could allow a local,\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* memory leaks were found on some error paths in the icmp_send()\nfunction in the Linux kernel. This could, potentially, cause the network\nconnectivity to cease. (CVE-2009-0778, Important)\n\n* a deficiency was found in the Linux kernel system call auditing\nimplementation on 64-bit systems. This could allow a local, unprivileged\nuser to circumvent a system call audit configuration, if that configuration\nfiltered based on the \"syscall\" number or arguments. (CVE-2009-0834,\nImportant)\n\n* a flaw was found in the Intel PRO/1000 Linux driver (e1000) in the Linux\nkernel. Frames with sizes near the MTU of an interface may be split across\nmultiple hardware receive descriptors. Receipt of such a frame could leak\nthrough a validation check, leading to a corruption of the length check. A\nremote attacker could use this flaw to send a specially-crafted packet that\nwould cause a denial of service or code execution. (CVE-2009-1385,\nImportant)\n\n* the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags were not cleared when a\nsetuid or setgid program was executed. A local, unprivileged user could use\nthis flaw to bypass the mmap_min_addr protection mechanism and perform a\nNULL pointer dereference attack, or bypass the Address Space Layout\nRandomization (ASLR) security feature. (CVE-2009-1895, Important)\n\n* a flaw was found in each of the following Intel PRO/1000 Linux drivers in\nthe Linux kernel: e1000 and e1000e. A remote attacker using packets larger\nthan the MTU could bypass the existing fragment check, resulting in\npartial, invalid frames being passed to the network stack. These flaws\ncould also possibly be used to trigger a remote denial of service.\n(CVE-2009-4536, CVE-2009-4538, Important)\n\n* a flaw was found in the Realtek r8169 Ethernet driver in the Linux\nkernel. Receiving overly-long frames with a certain revision of the network\ncards supported by this driver could possibly result in a remote denial of\nservice. (CVE-2009-4537, Important)\n\nNote: This update also fixes several bugs. Documentation for these bug\nfixes will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0079/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0079",
        "url": "https://access.redhat.com/errata/RHSA-2010:0079"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "453135",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
      },
      {
        "category": "external",
        "summary": "485163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
      },
      {
        "category": "external",
        "summary": "487990",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
      },
      {
        "category": "external",
        "summary": "502981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
      },
      {
        "category": "external",
        "summary": "511171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
      },
      {
        "category": "external",
        "summary": "548074",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548074"
      },
      {
        "category": "external",
        "summary": "548641",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
      },
      {
        "category": "external",
        "summary": "524179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524179"
      },
      {
        "category": "external",
        "summary": "546226",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546226"
      },
      {
        "category": "external",
        "summary": "546227",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546227"
      },
      {
        "category": "external",
        "summary": "546228",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546228"
      },
      {
        "category": "external",
        "summary": "546229",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546229"
      },
      {
        "category": "external",
        "summary": "546230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546230"
      },
      {
        "category": "external",
        "summary": "546231",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546231"
      },
      {
        "category": "external",
        "summary": "546232",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546232"
      },
      {
        "category": "external",
        "summary": "546233",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546233"
      },
      {
        "category": "external",
        "summary": "546234",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546234"
      },
      {
        "category": "external",
        "summary": "546236",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546236"
      },
      {
        "category": "external",
        "summary": "547299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547299"
      },
      {
        "category": "external",
        "summary": "550907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
      },
      {
        "category": "external",
        "summary": "551214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
      },
      {
        "category": "external",
        "summary": "552126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
      },
      {
        "category": "external",
        "summary": "553133",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=553133"
      },
      {
        "category": "external",
        "summary": "555052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555052"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0079.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2025-10-09T13:07:20+00:00",
      "generator": {
        "date": "2025-10-09T13:07:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2010:0079",
      "initial_release_date": "2010-02-02T21:01:00+00:00",
      "revision_history": [
        {
          "date": "2010-02-02T21:01:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-02-02T16:01:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T13:07:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)",
                  "product_id": "5Server-5.2.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:5.2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.35.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.35.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.35.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.35.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.35.el5.src",
                  "product_id": "kernel-0:2.6.18-92.1.35.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.35.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.35.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.src",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-92.1.35.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-92.1.35.el5.noarch",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.i386",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
        "relates_to_product_reference": "5Server-5.2.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)",
          "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64",
        "relates_to_product_reference": "5Server-5.2.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-4567",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-12-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "548641"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.22 does not properly validate the hop-by-hop IPv6 extended header, which allows remote attackers to cause a denial of service (NULL pointer dereference and kernel panic) via a crafted IPv6 packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipv6_hop_jumbo remote system crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit a11d206d that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHBA-2008:0314. It was reported and addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0019.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4567"
        },
        {
          "category": "external",
          "summary": "RHBZ#548641",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548641"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4567",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4567"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4567"
        }
      ],
      "release_date": "2007-09-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipv6_hop_jumbo remote system crash"
    },
    {
      "cve": "CVE-2007-5966",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2007-12-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "453135"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: non-root can trigger cpu_idle soft lockup",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "RHBZ#453135",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
        }
      ],
      "release_date": "2007-12-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: non-root can trigger cpu_idle soft lockup"
    },
    {
      "cve": "CVE-2009-0778",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2009-02-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "485163"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rt_cache leak leads to lack of network connectivity",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#485163",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778"
        }
      ],
      "release_date": "2008-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: rt_cache leak leads to lack of network connectivity"
    },
    {
      "cve": "CVE-2009-0834",
      "discovery_date": "2009-03-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "487990"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86-64: syscall-audit: 32/64 syscall hole",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0834"
        },
        {
          "category": "external",
          "summary": "RHBZ#487990",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0834",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0834"
        }
      ],
      "release_date": "2009-02-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 3.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: x86-64: syscall-audit: 32/64 syscall hole"
    },
    {
      "cve": "CVE-2009-1385",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-05-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "502981"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the e1000_clean_rx_irq function in drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel before 2.6.30-rc8, the e1000e driver in the Linux kernel, and Intel Wired Ethernet (aka e1000) before 7.5.5 allows remote attackers to cause a denial of service (panic) via a crafted frame size.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000_clean_rx_irq() denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "RHBZ#502981",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502981"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1385",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1385"
        }
      ],
      "release_date": "2007-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000_clean_rx_irq() denial of service"
    },
    {
      "cve": "CVE-2009-1895",
      "discovery_date": "2009-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "511171"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The personality subsystem in the Linux kernel before 2.6.31-rc3 has a PER_CLEAR_ON_SETID setting that does not clear the ADDR_COMPAT_LAYOUT and MMAP_PAGE_ZERO flags when executing a setuid or setgid program, which makes it easier for local users to leverage the details of memory usage to (1) conduct NULL pointer dereference attacks, (2) bypass the mmap_min_addr protection mechanism, or (3) defeat address space layout randomization (ASLR).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: personality: fix PER_CLEAR_ON_SETID",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "RHBZ#511171",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511171"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1895",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1895"
        }
      ],
      "release_date": "2009-06-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: personality: fix PER_CLEAR_ON_SETID"
    },
    {
      "cve": "CVE-2009-4536",
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "552126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000 issue reported at 26c3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4536"
        },
        {
          "category": "external",
          "summary": "RHBZ#552126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4536"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000 issue reported at 26c3"
    },
    {
      "cve": "CVE-2009-4537",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "550907"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/r8169.c in the r8169 driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to (1) cause a denial of service (temporary network outage) via a packet with a crafted size, in conjunction with certain packets containing A characters and certain packets containing E characters; or (2) cause a denial of service (system crash) via a packet with a crafted size, in conjunction with certain packets containing \u0027\\0\u0027 characters, related to the value of the status register and erroneous behavior associated with the RxMaxSize register.  NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1389.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: r8169 issue reported at 26c3",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4537"
        },
        {
          "category": "external",
          "summary": "RHBZ#550907",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550907"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4537",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4537"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4537"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: r8169 issue reported at 26c3"
    },
    {
      "cve": "CVE-2009-4538",
      "discovery_date": "2009-12-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "551214"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: e1000e frame fragment issue",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
          "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
          "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
          "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4538"
        },
        {
          "category": "external",
          "summary": "RHBZ#551214",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=551214"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4538",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4538"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4538"
        }
      ],
      "release_date": "2009-12-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-02-02T21:01:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0079"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 6.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.src",
            "5Server-5.2.Z:kernel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.35.el5.noarch",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.i386",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.ppc64",
            "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.35.el5.s390x",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.35.el5.x86_64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.i686",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.ia64",
            "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.35.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: e1000e frame fragment issue"
    }
  ]
}
  gsd-2007-5966
Vulnerability from gsd
{
  "GSD": {
    "alias": "CVE-2007-5966",
    "description": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
    "id": "GSD-2007-5966",
    "references": [
      "https://www.suse.com/security/cve/CVE-2007-5966.html",
      "https://www.debian.org/security/2007/dsa-1436",
      "https://access.redhat.com/errata/RHSA-2010:0079",
      "https://access.redhat.com/errata/RHSA-2009:1193",
      "https://access.redhat.com/errata/RHSA-2008:0585",
      "https://linux.oracle.com/cve/CVE-2007-5966.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2007-5966"
      ],
      "details": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.",
      "id": "GSD-2007-5966",
      "modified": "2023-12-13T01:21:41.365897Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2007-5966",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://www.securityfocus.com/archive/1/507985/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
            "refsource": "MISC",
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2009/3316",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          },
          {
            "name": "http://secunia.com/advisories/36131",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/36131"
          },
          {
            "name": "http://secunia.com/advisories/37471",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2009-1193.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
          },
          {
            "name": "http://secunia.com/advisories/28806",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28806"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
          },
          {
            "name": "http://secunia.com/advisories/28706",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28706"
          },
          {
            "name": "http://www.ubuntu.com/usn/usn-574-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/usn-574-1"
          },
          {
            "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10",
            "refsource": "MISC",
            "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10"
          },
          {
            "name": "http://secunia.com/advisories/28088",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28088"
          },
          {
            "name": "http://secunia.com/advisories/28105",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28105"
          },
          {
            "name": "http://secunia.com/advisories/28141",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28141"
          },
          {
            "name": "http://secunia.com/advisories/31628",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/31628"
          },
          {
            "name": "http://www.debian.org/security/2007/dsa-1436",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2007/dsa-1436"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2008-0585.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/485282/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/bid/26880",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/26880"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2007/4225",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2007/4225"
          },
          {
            "name": "https://issues.rpath.com/browse/RPL-2038",
            "refsource": "MISC",
            "url": "https://issues.rpath.com/browse/RPL-2038"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2007-5966"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-189"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10"
            },
            {
              "name": "26880",
              "refsource": "BID",
              "tags": [
                "Patch"
              ],
              "url": "http://www.securityfocus.com/bid/26880"
            },
            {
              "name": "28105",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/28105"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-2038",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://issues.rpath.com/browse/RPL-2038"
            },
            {
              "name": "DSA-1436",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2007/dsa-1436"
            },
            {
              "name": "28088",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28088"
            },
            {
              "name": "28141",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28141"
            },
            {
              "name": "USN-574-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-574-1"
            },
            {
              "name": "SUSE-SA:2008:006",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
            },
            {
              "name": "28706",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28706"
            },
            {
              "name": "28806",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28806"
            },
            {
              "name": "MDVSA-2008:112",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
            },
            {
              "name": "RHSA-2008:0585",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
            },
            {
              "name": "31628",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31628"
            },
            {
              "name": "RHSA-2009:1193",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
            },
            {
              "name": "36131",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/36131"
            },
            {
              "name": "ADV-2009-3316",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2009/3316"
            },
            {
              "name": "37471",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/37471"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
            },
            {
              "name": "ADV-2007-4225",
              "refsource": "VUPEN",
              "tags": [],
              "url": "http://www.vupen.com/english/advisories/2007/4225"
            },
            {
              "name": "oval:org.mitre.oval:def:8125",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125"
            },
            {
              "name": "oval:org.mitre.oval:def:10774",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774"
            },
            {
              "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
            },
            {
              "name": "20071218 rPSA-2007-0269-1 kernel",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 10.0,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-13T02:18Z",
      "publishedDate": "2007-12-20T00:46Z"
    }
  }
}
  CERTA-2009-AVI-513
Vulnerability from certfr_avis
Plusieurs vulnérabilités découvertes dans les produits VMware peuvent être exploitées à distance par un utilisateur malintentionné afin de compromettre le système vulnérable ou encore d'entraver son bon fonctionnement.
Description
Les vulnérabilités présentes dans les produits VMware peuvent être exploitées afin de porter atteinte à l'intégrité et à la confidentialité des données, de réaliser un déni de service, d'injecter et d'exécuter indirectement du code arbitraire, d'élever ses privilèges ou d'exécuter du code arbitraire.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | N/A | VMware Server 2.x ; | ||
| VMware | ESXi | VMware ESXi 3.x ; | ||
| VMware | N/A | VMware vMA 4.x. | ||
| VMware | N/A | VMware ESX Server 4.x ; | ||
| VMware | N/A | VMware ESX Server 2.x ; | ||
| VMware | N/A | VMware ESX Server 3.x ; | ||
| VMware | ESXi | VMware ESXi 4.x ; | ||
| VMware | vCenter Server | VMware vCenter Server 4.x ; | ||
| VMware | N/A | VMware VirtualCenter 2.x ; | 
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
                  
  | 
              |||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "VMware Server 2.x ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware ESXi 3.x ;",
      "product": {
        "name": "ESXi",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware vMA 4.x.",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware ESX Server 4.x ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware ESX Server 2.x ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware ESX Server 3.x ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware ESXi 4.x ;",
      "product": {
        "name": "ESXi",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware vCenter Server 4.x ;",
      "product": {
        "name": "vCenter Server",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    },
    {
      "description": "VMware VirtualCenter 2.x ;",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "VMware",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Description\n\nLes vuln\u00e9rabilit\u00e9s pr\u00e9sentes dans les produits VMware peuvent \u00eatre\nexploit\u00e9es afin de porter atteinte \u00e0 l\u0027int\u00e9grit\u00e9 et \u00e0 la confidentialit\u00e9\ndes donn\u00e9es, de r\u00e9aliser un d\u00e9ni de service, d\u0027injecter et d\u0027ex\u00e9cuter\nindirectement du code arbitraire, d\u0027\u00e9lever ses privil\u00e8ges ou d\u0027ex\u00e9cuter\ndu code arbitraire.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2009-2724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2724"
    },
    {
      "name": "CVE-2009-0676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0676"
    },
    {
      "name": "CVE-2009-2721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2721"
    },
    {
      "name": "CVE-2008-3143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3143"
    },
    {
      "name": "CVE-2009-2692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2692"
    },
    {
      "name": "CVE-2009-2406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2406"
    },
    {
      "name": "CVE-2009-1389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1389"
    },
    {
      "name": "CVE-2008-0002",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-0002"
    },
    {
      "name": "CVE-2009-1106",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1106"
    },
    {
      "name": "CVE-2009-1072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1072"
    },
    {
      "name": "CVE-2008-4307",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4307"
    },
    {
      "name": "CVE-2009-1104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1104"
    },
    {
      "name": "CVE-2009-2407",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2407"
    },
    {
      "name": "CVE-2008-3142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3142"
    },
    {
      "name": "CVE-2009-1101",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1101"
    },
    {
      "name": "CVE-2009-2416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2416"
    },
    {
      "name": "CVE-2009-1385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1385"
    },
    {
      "name": "CVE-2009-0746",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0746"
    },
    {
      "name": "CVE-2009-2673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2673"
    },
    {
      "name": "CVE-2007-5966",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966"
    },
    {
      "name": "CVE-2009-2719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2719"
    },
    {
      "name": "CVE-2008-4864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-4864"
    },
    {
      "name": "CVE-2009-2417",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2417"
    },
    {
      "name": "CVE-2009-1439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1439"
    },
    {
      "name": "CVE-2009-0322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0322"
    },
    {
      "name": "CVE-2009-1895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1895"
    },
    {
      "name": "CVE-2009-1094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1094"
    },
    {
      "name": "CVE-2009-0748",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0748"
    },
    {
      "name": "CVE-2008-3144",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3144"
    },
    {
      "name": "CVE-2009-0747",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0747"
    },
    {
      "name": "CVE-2009-0580",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0580"
    },
    {
      "name": "CVE-2009-1095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1095"
    },
    {
      "name": "CVE-2009-2672",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2672"
    },
    {
      "name": "CVE-2009-0675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0675"
    },
    {
      "name": "CVE-2007-5461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5461"
    },
    {
      "name": "CVE-2009-2670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2670"
    },
    {
      "name": "CVE-2009-1102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1102"
    },
    {
      "name": "CVE-2009-1630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1630"
    },
    {
      "name": "CVE-2009-0269",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0269"
    },
    {
      "name": "CVE-2008-3528",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-3528"
    },
    {
      "name": "CVE-2008-5031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-5031"
    },
    {
      "name": "CVE-2008-1721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1721"
    },
    {
      "name": "CVE-2009-1388",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1388"
    },
    {
      "name": "CVE-2009-1192",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1192"
    },
    {
      "name": "CVE-2009-2720",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2720"
    },
    {
      "name": "CVE-2009-0834",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0834"
    },
    {
      "name": "CVE-2009-2671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2671"
    },
    {
      "name": "CVE-2009-2848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
    },
    {
      "name": "CVE-2009-2675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2675"
    },
    {
      "name": "CVE-2008-1232",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1232"
    },
    {
      "name": "CVE-2009-0159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0159"
    },
    {
      "name": "CVE-2009-0778",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
    },
    {
      "name": "CVE-2009-2625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2625"
    },
    {
      "name": "CVE-2009-1099",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1099"
    },
    {
      "name": "CVE-2009-1252",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1252"
    },
    {
      "name": "CVE-2009-2698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2698"
    },
    {
      "name": "CVE-2008-2370",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2370"
    },
    {
      "name": "CVE-2009-0033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0033"
    },
    {
      "name": "CVE-2009-2723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2723"
    },
    {
      "name": "CVE-2009-1107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1107"
    },
    {
      "name": "CVE-2009-2716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2716"
    },
    {
      "name": "CVE-2007-5333",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5333"
    },
    {
      "name": "CVE-2008-1947",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1947"
    },
    {
      "name": "CVE-2009-1105",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1105"
    },
    {
      "name": "CVE-2007-6286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-6286"
    },
    {
      "name": "CVE-2009-0028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0028"
    },
    {
      "name": "CVE-2009-1337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1337"
    },
    {
      "name": "CVE-2009-0781",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0781"
    },
    {
      "name": "CVE-2009-2414",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2414"
    },
    {
      "name": "CVE-2007-2052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-2052"
    },
    {
      "name": "CVE-2009-1336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1336"
    },
    {
      "name": "CVE-2009-0783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0783"
    },
    {
      "name": "CVE-2008-5515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-5515"
    },
    {
      "name": "CVE-2007-4965",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-4965"
    },
    {
      "name": "CVE-2009-1633",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1633"
    },
    {
      "name": "CVE-2009-2722",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2722"
    },
    {
      "name": "CVE-2008-5700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-5700"
    },
    {
      "name": "CVE-2009-1103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1103"
    },
    {
      "name": "CVE-2009-1100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1100"
    },
    {
      "name": "CVE-2009-2676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2676"
    },
    {
      "name": "CVE-2007-5342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2007-5342"
    },
    {
      "name": "CVE-2009-1096",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1096"
    },
    {
      "name": "CVE-2009-1098",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1098"
    },
    {
      "name": "CVE-2009-0787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0787"
    },
    {
      "name": "CVE-2008-1887",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-1887"
    },
    {
      "name": "CVE-2009-1097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1097"
    },
    {
      "name": "CVE-2009-2847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
    },
    {
      "name": "CVE-2008-2315",
      "url": "https://www.cve.org/CVERecord?id=CVE-2008-2315"
    },
    {
      "name": "CVE-2009-0696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0696"
    },
    {
      "name": "CVE-2009-2718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-2718"
    },
    {
      "name": "CVE-2009-0745",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-0745"
    },
    {
      "name": "CVE-2009-1093",
      "url": "https://www.cve.org/CVERecord?id=CVE-2009-1093"
    }
  ],
  "initial_release_date": "2009-11-24T00:00:00",
  "last_revision_date": "2009-11-24T00:00:00",
  "links": [],
  "reference": "CERTA-2009-AVI-513",
  "revisions": [
    {
      "description": "version initiale.",
      "revision_date": "2009-11-24T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Injection de code indirecte"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "Plusieurs vuln\u00e9rabilit\u00e9s d\u00e9couvertes dans les produits VMware peuvent\n\u00eatre exploit\u00e9es \u00e0 distance par un utilisateur malintentionn\u00e9 afin de\ncompromettre le syst\u00e8me vuln\u00e9rable ou encore d\u0027entraver son bon\nfonctionnement.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 VMware du 20 novembre 2009",
      "url": "http://lists.vmware.com/pipermail/security-announce/2009/000070.html"
    }
  ]
}
  ghsa-hxg4-56f9-vxrp
Vulnerability from github
Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.
{
  "affected": [],
  "aliases": [
    "CVE-2007-5966"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2007-12-20T00:46:00Z",
    "severity": "HIGH"
  },
  "details": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value.  NOTE: some of these details are obtained from third party information.",
  "id": "GHSA-hxg4-56f9-vxrp",
  "modified": "2022-05-01T18:38:17Z",
  "published": "2022-05-01T18:38:17Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2008:0585"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2009:1193"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2010:0079"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2007-5966"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135"
    },
    {
      "type": "WEB",
      "url": "https://issues.rpath.com/browse/RPL-2038"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125"
    },
    {
      "type": "WEB",
      "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10"
    },
    {
      "type": "WEB",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28088"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28105"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28141"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28706"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/28806"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/31628"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/36131"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/37471"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2007/dsa-1436"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/26880"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-574-1"
    },
    {
      "type": "WEB",
      "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2007/4225"
    },
    {
      "type": "WEB",
      "url": "http://www.vupen.com/english/advisories/2009/3316"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
 - Confirmed: The vulnerability is confirmed from an analyst perspective.
 - Published Proof of Concept: A public proof of concept is available for this vulnerability.
 - Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
 - Patched: This vulnerability was successfully patched by the user reporting the sighting.
 - Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
 - Not confirmed: The user expresses doubt about the veracity of the vulnerability.
 - Not patched: This vulnerability was not successfully patched by the user reporting the sighting.