rhsa-2005_514
Vulnerability from csaf_redhat
Published
2005-10-05 12:02
Modified
2024-11-22 00:09
Summary
Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 2

Notes

Topic
Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 4. This is the second regular update. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system. This is the second regular kernel update to Red Hat Enterprise Linux 4. New features introduced in this update include: - Audit support - systemtap - kprobes, relayfs - Keyring support - iSCSI Initiator - iscsi_sfnet 4:0.1.11-1 - Device mapper multipath support - Intel dual core support - esb2 chipset support - Increased exec-shield coverage - Dirty page tracking for HA systems - Diskdump -- allow partial diskdumps and directing to swap There were several bug fixes in various parts of the kernel. The ongoing effort to resolve these problems has resulted in a marked improvement in the reliability and scalability of Red Hat Enterprise Linux 4. The following security bugs were fixed in this update, detailed below with corresponding CAN names available from the Common Vulnerabilities and Exposures project (cve.mitre.org): - flaws in ptrace() syscall handling on 64-bit systems that allowed a local user to cause a denial of service (crash) (CAN-2005-0756, CAN-2005-1761, CAN-2005-1762, CAN-2005-1763) - flaws in IPSEC network handling that allowed a local user to cause a denial of service or potentially gain privileges (CAN-2005-2456, CAN-2005-2555) - a flaw in sendmsg() syscall handling on 64-bit systems that allowed a local user to cause a denial of service or potentially gain privileges (CAN-2005-2490) - a flaw in sendmsg() syscall handling that allowed a local user to cause a denial of service by altering hardware state (CAN-2005-2492) - a flaw that prevented the topdown allocator from allocating mmap areas all the way down to address zero (CAN-2005-1265) - flaws dealing with keyrings that could cause a local denial of service (CAN-2005-2098, CAN-2005-2099) - a flaw in the 4GB split patch that could allow a local denial of service (CAN-2005-2100) - a xattr sharing bug in the ext2 and ext3 file systems that could cause default ACLs to disappear (CAN-2005-2801) - a flaw in the ipt_recent module on 64-bit architectures which could allow a remote denial of service (CAN-2005-2872) The following device drivers have been upgraded to new versions: qla2100 --------- 8.00.00b21-k to 8.01.00b5-rh2 qla2200 --------- 8.00.00b21-k to 8.01.00b5-rh2 qla2300 --------- 8.00.00b21-k to 8.01.00b5-rh2 qla2322 --------- 8.00.00b21-k to 8.01.00b5-rh2 qla2xxx --------- 8.00.00b21-k to 8.01.00b5-rh2 qla6312 --------- 8.00.00b21-k to 8.01.00b5-rh2 megaraid_mbox --- 2.20.4.5 to 2.20.4.6 megaraid_mm ----- 2.20.2.5 to 2.20.2.6 lpfc ------------ 0:8.0.16.6_x2 to 0:8.0.16.17 cciss ----------- 2.6.4 to 2.6.6 ipw2100 --------- 1.0.3 to 1.1.0 tg3 ------------- 3.22-rh to 3.27-rh e100 ------------ 3.3.6-k2-NAPI to 3.4.8-k2-NAPI e1000 ----------- 5.6.10.1-k2-NAPI to 6.0.54-k2-NAPI 3c59x ----------- LK1.1.19 mptbase --------- 3.01.16 to 3.02.18 ixgb ------------ 1.0.66 to 1.0.95-k2-NAPI libata ---------- 1.10 to 1.11 sata_via -------- 1.0 to 1.1 sata_ahci ------- 1.00 to 1.01 sata_qstor ------ 0.04 sata_sil -------- 0.8 to 0.9 sata_svw -------- 1.05 to 1.06 s390: crypto ---- 1.31 to 1.57 s390: zfcp ------ s390: CTC-MPC --- s390: dasd ------- s390: cio ------- s390: qeth ------ All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages are now available as part of ongoing support\nand maintenance of Red Hat Enterprise Linux version 4.  This is the\nsecond regular update.\n\nThis update has been rated as having important security impact by the\nRed Hat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Linux kernel handles the basic functions of the operating system.\n\nThis is the second regular kernel update to Red Hat Enterprise Linux 4.\n\nNew features introduced in this update include:\n- Audit support\n- systemtap - kprobes, relayfs\n- Keyring support\n- iSCSI Initiator - iscsi_sfnet 4:0.1.11-1\n- Device mapper multipath support\n- Intel dual core support\n- esb2 chipset support\n- Increased exec-shield coverage\n- Dirty page tracking for HA systems\n- Diskdump -- allow partial diskdumps and directing to swap\n\nThere were several bug fixes in various parts of the kernel. The ongoing\neffort to resolve these problems has resulted in a marked improvement\nin the reliability and scalability of Red Hat Enterprise Linux 4. \n\nThe following security bugs were fixed in this update, detailed below with\ncorresponding CAN names available from the Common Vulnerabilities and\nExposures project (cve.mitre.org):\n\n- flaws in ptrace() syscall handling on 64-bit systems that allowed a local\nuser to cause a denial of service (crash) (CAN-2005-0756, CAN-2005-1761,\nCAN-2005-1762, CAN-2005-1763)\n\n- flaws in IPSEC network handling that allowed a local user to cause a\ndenial of service or potentially gain privileges (CAN-2005-2456, CAN-2005-2555)\n\n- a flaw in sendmsg() syscall handling on 64-bit systems that allowed a\nlocal user to cause a denial of service or potentially gain privileges\n(CAN-2005-2490)\n\n- a flaw in sendmsg() syscall handling that allowed a local user to cause a\ndenial of service by altering hardware state (CAN-2005-2492)\n\n- a flaw that prevented the topdown allocator from allocating mmap areas\nall the way down to address zero (CAN-2005-1265)\n\n- flaws dealing with keyrings that could cause a local denial of service\n(CAN-2005-2098, CAN-2005-2099)\n\n- a flaw in the 4GB split patch that could allow a local denial of service\n(CAN-2005-2100)\n\n- a xattr sharing bug in the ext2 and ext3 file systems that could cause\ndefault ACLs to disappear (CAN-2005-2801)\n\n- a flaw in the ipt_recent module on 64-bit architectures which could allow\na remote denial of service (CAN-2005-2872)\n\nThe following device drivers have been upgraded to new versions:\n\nqla2100 --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla2200 --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla2300 --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla2322 --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla2xxx --------- 8.00.00b21-k to 8.01.00b5-rh2\nqla6312 --------- 8.00.00b21-k to 8.01.00b5-rh2\nmegaraid_mbox --- 2.20.4.5 to 2.20.4.6\nmegaraid_mm ----- 2.20.2.5 to 2.20.2.6 \nlpfc ------------ 0:8.0.16.6_x2 to 0:8.0.16.17\ncciss ----------- 2.6.4 to 2.6.6\nipw2100 --------- 1.0.3 to 1.1.0\ntg3 ------------- 3.22-rh to 3.27-rh\ne100 ------------ 3.3.6-k2-NAPI to 3.4.8-k2-NAPI\ne1000 ----------- 5.6.10.1-k2-NAPI to 6.0.54-k2-NAPI\n3c59x ----------- LK1.1.19\nmptbase --------- 3.01.16 to 3.02.18\nixgb ------------ 1.0.66 to 1.0.95-k2-NAPI\nlibata ---------- 1.10 to 1.11\nsata_via -------- 1.0 to 1.1\nsata_ahci ------- 1.00 to 1.01\nsata_qstor ------ 0.04\nsata_sil -------- 0.8 to 0.9\nsata_svw -------- 1.05 to 1.06\ns390: crypto ---- 1.31 to 1.57\ns390: zfcp ------ \ns390: CTC-MPC ---\ns390: dasd -------\ns390: cio -------\ns390: qeth ------\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their\nkernels to the packages associated with their machine architectures\nand configurations as listed in this erratum.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2005:514",
        "url": "https://access.redhat.com/errata/RHSA-2005:514"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "114578",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=114578"
      },
      {
        "category": "external",
        "summary": "130914",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=130914"
      },
      {
        "category": "external",
        "summary": "134790",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=134790"
      },
      {
        "category": "external",
        "summary": "135669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=135669"
      },
      {
        "category": "external",
        "summary": "137343",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=137343"
      },
      {
        "category": "external",
        "summary": "140002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=140002"
      },
      {
        "category": "external",
        "summary": "141783",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=141783"
      },
      {
        "category": "external",
        "summary": "142989",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=142989"
      },
      {
        "category": "external",
        "summary": "144668",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144668"
      },
      {
        "category": "external",
        "summary": "145575",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=145575"
      },
      {
        "category": "external",
        "summary": "145648",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=145648"
      },
      {
        "category": "external",
        "summary": "145659",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=145659"
      },
      {
        "category": "external",
        "summary": "145976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=145976"
      },
      {
        "category": "external",
        "summary": "146187",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=146187"
      },
      {
        "category": "external",
        "summary": "147233",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=147233"
      },
      {
        "category": "external",
        "summary": "147496",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=147496"
      },
      {
        "category": "external",
        "summary": "149478",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149478"
      },
      {
        "category": "external",
        "summary": "149919",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149919"
      },
      {
        "category": "external",
        "summary": "149979",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149979"
      },
      {
        "category": "external",
        "summary": "150152",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=150152"
      },
      {
        "category": "external",
        "summary": "151222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151222"
      },
      {
        "category": "external",
        "summary": "151315",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151315"
      },
      {
        "category": "external",
        "summary": "151323",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151323"
      },
      {
        "category": "external",
        "summary": "151429",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151429"
      },
      {
        "category": "external",
        "summary": "152162",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152162"
      },
      {
        "category": "external",
        "summary": "152440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152440"
      },
      {
        "category": "external",
        "summary": "152619",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152619"
      },
      {
        "category": "external",
        "summary": "152982",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=152982"
      },
      {
        "category": "external",
        "summary": "154055",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=154055"
      },
      {
        "category": "external",
        "summary": "154100",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=154100"
      },
      {
        "category": "external",
        "summary": "154347",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=154347"
      },
      {
        "category": "external",
        "summary": "154435",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=154435"
      },
      {
        "category": "external",
        "summary": "154442",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=154442"
      },
      {
        "category": "external",
        "summary": "154451",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=154451"
      },
      {
        "category": "external",
        "summary": "154733",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=154733"
      },
      {
        "category": "external",
        "summary": "155278",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155278"
      },
      {
        "category": "external",
        "summary": "155344",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155344"
      },
      {
        "category": "external",
        "summary": "155354",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155354"
      },
      {
        "category": "external",
        "summary": "155706",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155706"
      },
      {
        "category": "external",
        "summary": "155932",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155932"
      },
      {
        "category": "external",
        "summary": "156010",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=156010"
      },
      {
        "category": "external",
        "summary": "156705",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=156705"
      },
      {
        "category": "external",
        "summary": "157239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157239"
      },
      {
        "category": "external",
        "summary": "157725",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157725"
      },
      {
        "category": "external",
        "summary": "157900",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157900"
      },
      {
        "category": "external",
        "summary": "158107",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158107"
      },
      {
        "category": "external",
        "summary": "158293",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158293"
      },
      {
        "category": "external",
        "summary": "158878",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158878"
      },
      {
        "category": "external",
        "summary": "158883",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158883"
      },
      {
        "category": "external",
        "summary": "158930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158930"
      },
      {
        "category": "external",
        "summary": "158974",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158974"
      },
      {
        "category": "external",
        "summary": "159640",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159640"
      },
      {
        "category": "external",
        "summary": "159671",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159671"
      },
      {
        "category": "external",
        "summary": "159739",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159739"
      },
      {
        "category": "external",
        "summary": "159765",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159765"
      },
      {
        "category": "external",
        "summary": "159918",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159918"
      },
      {
        "category": "external",
        "summary": "159921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=159921"
      },
      {
        "category": "external",
        "summary": "160028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160028"
      },
      {
        "category": "external",
        "summary": "160117",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160117"
      },
      {
        "category": "external",
        "summary": "160518",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160518"
      },
      {
        "category": "external",
        "summary": "160522",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160522"
      },
      {
        "category": "external",
        "summary": "160524",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160524"
      },
      {
        "category": "external",
        "summary": "160526",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160526"
      },
      {
        "category": "external",
        "summary": "160528",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160528"
      },
      {
        "category": "external",
        "summary": "160547",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160547"
      },
      {
        "category": "external",
        "summary": "160548",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160548"
      },
      {
        "category": "external",
        "summary": "160654",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160654"
      },
      {
        "category": "external",
        "summary": "160663",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160663"
      },
      {
        "category": "external",
        "summary": "160812",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160812"
      },
      {
        "category": "external",
        "summary": "160882",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160882"
      },
      {
        "category": "external",
        "summary": "161143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161143"
      },
      {
        "category": "external",
        "summary": "161156",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161156"
      },
      {
        "category": "external",
        "summary": "161314",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161314"
      },
      {
        "category": "external",
        "summary": "161789",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161789"
      },
      {
        "category": "external",
        "summary": "161995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=161995"
      },
      {
        "category": "external",
        "summary": "162108",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=162108"
      },
      {
        "category": "external",
        "summary": "162257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=162257"
      },
      {
        "category": "external",
        "summary": "162548",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=162548"
      },
      {
        "category": "external",
        "summary": "162728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=162728"
      },
      {
        "category": "external",
        "summary": "163528",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=163528"
      },
      {
        "category": "external",
        "summary": "164094",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164094"
      },
      {
        "category": "external",
        "summary": "164228",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164228"
      },
      {
        "category": "external",
        "summary": "164338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164338"
      },
      {
        "category": "external",
        "summary": "164449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164449"
      },
      {
        "category": "external",
        "summary": "164450",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164450"
      },
      {
        "category": "external",
        "summary": "164628",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164628"
      },
      {
        "category": "external",
        "summary": "164630",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164630"
      },
      {
        "category": "external",
        "summary": "164979",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164979"
      },
      {
        "category": "external",
        "summary": "164991",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=164991"
      },
      {
        "category": "external",
        "summary": "165127",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165127"
      },
      {
        "category": "external",
        "summary": "165163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165163"
      },
      {
        "category": "external",
        "summary": "165242",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165242"
      },
      {
        "category": "external",
        "summary": "165384",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165384"
      },
      {
        "category": "external",
        "summary": "165547",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165547"
      },
      {
        "category": "external",
        "summary": "165560",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165560"
      },
      {
        "category": "external",
        "summary": "165717",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165717"
      },
      {
        "category": "external",
        "summary": "166131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=166131"
      },
      {
        "category": "external",
        "summary": "166248",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=166248"
      },
      {
        "category": "external",
        "summary": "166830",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=166830"
      },
      {
        "category": "external",
        "summary": "167126",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=167126"
      },
      {
        "category": "external",
        "summary": "167412",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=167412"
      },
      {
        "category": "external",
        "summary": "167668",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=167668"
      },
      {
        "category": "external",
        "summary": "167703",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=167703"
      },
      {
        "category": "external",
        "summary": "167711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=167711"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_514.json"
      }
    ],
    "title": "Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 2",
    "tracking": {
      "current_release_date": "2024-11-22T00:09:16+00:00",
      "generator": {
        "date": "2024-11-22T00:09:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2005:514",
      "initial_release_date": "2005-10-05T12:02:00+00:00",
      "revision_history": [
        {
          "date": "2005-10-05T12:02:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2005-10-05T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T00:09:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-22.EL.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.9-22.EL.i686",
                  "product_id": "kernel-devel-0:2.6.9-22.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-22.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.6.9-22.EL.i686",
                  "product_id": "kernel-smp-0:2.6.9-22.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-22.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-22.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-22.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.6.9-22.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-22.EL.i686",
                "product": {
                  "name": "kernel-0:2.6.9-22.EL.i686",
                  "product_id": "kernel-0:2.6.9-22.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.6.9-22.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.6.9-22.EL.i686",
                  "product_id": "kernel-hugemem-0:2.6.9-22.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-22.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
                "product": {
                  "name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
                  "product_id": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-22.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-22.EL.i686",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-22.EL.i686",
                  "product_id": "kernel-smp-devel-0:2.6.9-22.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-22.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-22.EL.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-22.EL.ia64",
                  "product_id": "kernel-devel-0:2.6.9-22.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-22.EL.ia64",
                "product": {
                  "name": "kernel-0:2.6.9-22.EL.ia64",
                  "product_id": "kernel-0:2.6.9-22.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-22.EL.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-22.EL.x86_64",
                  "product_id": "kernel-devel-0:2.6.9-22.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-22.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.6.9-22.EL.x86_64",
                  "product_id": "kernel-smp-0:2.6.9-22.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-22.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-22.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.6.9-22.EL.x86_64",
                  "product_id": "kernel-0:2.6.9-22.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
                  "product_id": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-22.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-22.EL.src",
                "product": {
                  "name": "kernel-0:2.6.9-22.EL.src",
                  "product_id": "kernel-0:2.6.9-22.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.9-22.EL.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.9-22.EL.noarch",
                  "product_id": "kernel-doc-0:2.6.9-22.EL.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-22.EL?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-22.EL.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-22.EL.ppc64",
                  "product_id": "kernel-devel-0:2.6.9-22.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-22.EL.ppc64",
                "product": {
                  "name": "kernel-0:2.6.9-22.EL.ppc64",
                  "product_id": "kernel-0:2.6.9-22.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
                "product": {
                  "name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
                  "product_id": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-22.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.6.9-22.EL.ppc64iseries",
                  "product_id": "kernel-0:2.6.9-22.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-22.EL.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.9-22.EL.s390x",
                  "product_id": "kernel-devel-0:2.6.9-22.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-22.EL.s390x",
                "product": {
                  "name": "kernel-0:2.6.9-22.EL.s390x",
                  "product_id": "kernel-0:2.6.9-22.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-22.EL.s390",
                "product": {
                  "name": "kernel-devel-0:2.6.9-22.EL.s390",
                  "product_id": "kernel-devel-0:2.6.9-22.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-22.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-22.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-22.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.6.9-22.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-22.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-22.EL.s390",
                "product": {
                  "name": "kernel-0:2.6.9-22.EL.s390",
                  "product_id": "kernel-0:2.6.9-22.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-22.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-22.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-22.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-doc-0:2.6.9-22.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-22.EL.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-22.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-22.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-22.EL.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-22.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-22.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-doc-0:2.6.9-22.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-22.EL.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-22.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-22.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-22.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-22.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-22.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-22.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-doc-0:2.6.9-22.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-22.EL.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-22.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-22.EL.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-0756",
      "discovery_date": "2005-05-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617571"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "ptrace in Linux kernel 2.6.8.1 does not properly verify addresses on the amd64 platform, which allows local users to cause a denial of service (kernel crash).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0756"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617571",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617571"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0756",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0756"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0756",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0756"
        }
      ],
      "release_date": "2005-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-1265",
      "discovery_date": "2005-05-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617622"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The mmap function in the Linux Kernel 2.6.10 can be used to create memory maps with a start address beyond the end address, which allows local users to cause a denial of service (kernel crash).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-1265"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617622",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617622"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1265",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-1265"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1265",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1265"
        }
      ],
      "release_date": "2005-05-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-1761",
      "discovery_date": "2005-06-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617665"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.6 and 2.4 on the IA64 architecture allows local users to cause a denial of service (kernel crash) via ptrace and the restore_sigcontext function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-1761"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617665",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617665"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1761",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-1761"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1761",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1761"
        }
      ],
      "release_date": "2005-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-1762",
      "discovery_date": "2005-04-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617666"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ptrace call in the Linux kernel 2.6.8.1 and 2.6.10 for the AMD64 platform allows local users to cause a denial of service (kernel crash) via a \"non-canonical\" address.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-1762"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617666",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617666"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1762",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-1762"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1762",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1762"
        }
      ],
      "release_date": "2005-05-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-1763",
      "discovery_date": "2005-06-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617667"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in ptrace in the Linux Kernel for 64-bit architectures allows local users to write bytes into kernel memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-1763"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617667",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617667"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-1763",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-1763"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1763",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1763"
        }
      ],
      "release_date": "2005-05-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2098",
      "discovery_date": "2005-08-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617685"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The KEYCTL_JOIN_SESSION_KEYRING operation in the Linux kernel before 2.6.12.5 contains an error path that does not properly release the session management semaphore, which allows local users or remote attackers to cause a denial of service (semaphore hang) via a new session keyring (1) with an empty name string, (2) with a long name string, (3) with the key quota reached, or (4) ENOMEM.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2098"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617685",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617685"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2098",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2098"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2098",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2098"
        }
      ],
      "release_date": "2005-08-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2099",
      "discovery_date": "2005-08-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617686"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel before 2.6.12.5 does not properly destroy a keyring that is not instantiated properly, which allows local users or remote attackers to cause a denial of service (kernel oops) via a keyring with a payload that is not empty, which causes the creation to fail, leading to a null dereference in the keyring destructor.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2099"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617686",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617686"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2099",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2099"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2099",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2099"
        }
      ],
      "release_date": "2005-08-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2100",
      "discovery_date": "2004-12-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617687"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The rw_vm function in usercopy.c in the 4GB split patch for the Linux kernel in Red Hat Enterprise Linux 4 does not perform proper bounds checking, which allows local users to cause a denial of service (crash).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2100"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617687",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617687"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2100",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2100"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2100",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2100"
        }
      ],
      "release_date": "2005-10-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2456",
      "discovery_date": "2005-07-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617719"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Array index overflow in the xfrm_sk_policy_insert function in xfrm_user.c in Linux kernel 2.6 allows local users to cause a denial of service (oops or deadlock) and possibly execute arbitrary code via a p-\u003edir value that is larger than XFRM_POLICY_OUT, which is used as an index in the sock-\u003esk_policy array.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2456"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617719",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617719"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2456",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2456"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2456",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2456"
        }
      ],
      "release_date": "2005-07-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2490",
      "discovery_date": "2005-08-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617724"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Stack-based buffer overflow in the sendmsg function call in the Linux kernel 2.6 before 2.6.13.1 allows local users to execute arbitrary code by calling sendmsg and modifying the message contents in another thread.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2490"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617724",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617724"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2490",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2490"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2490",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2490"
        }
      ],
      "release_date": "2005-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2492",
      "discovery_date": "2005-08-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617725"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The raw_sendmsg function in the Linux kernel 2.6 before 2.6.13.1 allows local users to cause a denial of service (change hardware state) or read from arbitrary memory via crafted input.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2492"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617725",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617725"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2492",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2492"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2492",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2492"
        }
      ],
      "release_date": "2005-09-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2555",
      "discovery_date": "2005-08-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617734"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.6.x does not properly restrict socket policy access to users with the CAP_NET_ADMIN capability, which could allow local users to conduct unauthorized activities via (1) ipv4/ip_sockglue.c and (2) ipv6/ipv6_sockglue.c.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2555"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617734",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617734"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2555",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2555"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2555",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2555"
        }
      ],
      "release_date": "2005-08-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2801",
      "discovery_date": "2005-02-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617759"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "xattr.c in the ext2 and ext3 file system code for Linux kernel 2.6 does not properly compare the name_index fields when sharing xattr blocks, which could prevent default ACLs from being applied.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2801"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617759",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617759"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2801",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2801"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2801",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2801"
        }
      ],
      "release_date": "2005-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-2872",
      "discovery_date": "2005-09-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617761"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ipt_recent kernel module (ipt_recent.c) in Linux kernel before 2.6.12, when running on 64-bit processors such as AMD64, allows remote attackers to cause a denial of service (kernel panic) via certain attacks such as SSH brute force, which leads to memset calls using a length based on the u_int32_t type, acting on an array of unsigned long elements, a different vulnerability than CVE-2005-2873.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-2872"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617761",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617761"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-2872",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-2872"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-2872",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-2872"
        }
      ],
      "release_date": "2005-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-3105",
      "discovery_date": "2005-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617781"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The mprotect code (mprotect.c) in Linux 2.6 on Itanium IA64 Montecito processors does not properly maintain cache coherency as required by the architecture, which allows local users to cause a denial of service and possibly corrupt data by modifying PTE protections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3105"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617781",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617781"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3105",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3105"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3105",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3105"
        }
      ],
      "release_date": "2005-03-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-3274",
      "discovery_date": "2005-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617811"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition in ip_vs_conn_flush in Linux 2.6 before 2.6.13 and 2.4 before 2.4.32-pre2, when running on SMP systems, allows local users to cause a denial of service (null dereference) by causing a connection timer to expire while the connection table is being flushed before the appropriate lock is acquired.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3274"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617811",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617811"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3274",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3274"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3274",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3274"
        }
      ],
      "release_date": "2005-06-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-3275",
      "discovery_date": "2005-07-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617812"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3275"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617812",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617812"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3275",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3275"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3275"
        }
      ],
      "release_date": "2005-07-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-4886",
      "discovery_date": "2005-04-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "160117"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The selinux_parse_skb_ipv6 function in security/selinux/hooks.c in the Linux kernel before 2.6.12-rc4 allows remote attackers to cause a denial of service (OOPS) via vectors associated with an incorrect call to the ipv6_skip_exthdr function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Fix ipv6 exthdr bug causing Oops",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-4886"
        },
        {
          "category": "external",
          "summary": "RHBZ#160117",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160117"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-4886",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-4886"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-4886",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-4886"
        }
      ],
      "release_date": "2005-04-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Fix ipv6 exthdr bug causing Oops"
    },
    {
      "cve": "CVE-2006-5871",
      "discovery_date": "2006-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618230"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "smbfs in Linux kernel 2.6.8 and other versions, and 2.4.x before 2.4.34, when UNIX extensions are enabled, ignores certain mount options, which could cause clients to use server-specified uid, gid and mode settings.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-22.EL.i686",
          "4AS:kernel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-22.EL.s390",
          "4AS:kernel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-0:2.6.9-22.EL.src",
          "4AS:kernel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390",
          "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-0:2.6.9-22.EL.src",
          "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-0:2.6.9-22.EL.i686",
          "4ES:kernel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-22.EL.s390",
          "4ES:kernel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-0:2.6.9-22.EL.src",
          "4ES:kernel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390",
          "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-0:2.6.9-22.EL.i686",
          "4WS:kernel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-22.EL.s390",
          "4WS:kernel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-0:2.6.9-22.EL.src",
          "4WS:kernel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390",
          "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-5871"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618230",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618230"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5871",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-5871"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5871",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5871"
        }
      ],
      "release_date": "2004-10-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2005-10-05T12:02:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-22.EL.i686",
            "4AS:kernel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-22.EL.s390",
            "4AS:kernel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-0:2.6.9-22.EL.src",
            "4AS:kernel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390",
            "4AS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-0:2.6.9-22.EL.src",
            "4Desktop:kernel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-22.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-0:2.6.9-22.EL.i686",
            "4ES:kernel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-22.EL.s390",
            "4ES:kernel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-0:2.6.9-22.EL.src",
            "4ES:kernel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-devel-0:2.6.9-22.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390",
            "4ES:kernel-devel-0:2.6.9-22.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-22.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-0:2.6.9-22.EL.i686",
            "4WS:kernel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-22.EL.s390",
            "4WS:kernel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-0:2.6.9-22.EL.src",
            "4WS:kernel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-devel-0:2.6.9-22.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-22.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390",
            "4WS:kernel-devel-0:2.6.9-22.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-22.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-22.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-0:2.6.9-22.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-22.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2005:514"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.