rhsa-2009_1466
Vulnerability from csaf_redhat
Published
2009-09-29 15:31
Modified
2024-11-22 02:59
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix two security issues and several bugs are now available for Red Hat Enterprise Linux 5.3 Extended Update Support. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update includes backported fixes for two security issues. These issues only affected users of Red Hat Enterprise Linux 5.3 Extended Update Support as they have already been addressed for users of Red Hat Enterprise Linux 5 in the 5.4 update, RHSA-2009:1243. In accordance with the support policy, future security updates to Red Hat Enterprise Linux 5.3 Extended Update Support will only include issues of critical security impact. This update fixes the following security issues: * it was discovered that, when executing a new process, the clear_child_tid pointer in the Linux kernel is not cleared. If this pointer points to a writable portion of the memory of the new program, the kernel could corrupt four bytes of memory, possibly leading to a local denial of service or privilege escalation. (CVE-2009-2848, Important) * a flaw was found in the way the do_sigaltstack() function in the Linux kernel copies the stack_t structure to user-space. On 64-bit machines, this flaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate) This update also fixes the following bugs: * a regression was found in the SCSI retry logic: SCSI mode select was not retried when retryable errors were encountered. In Device-Mapper Multipath environments, this could cause paths to fail, or possibly prevent successful failover. (BZ#506905) * the gcc flag "-fno-delete-null-pointer-checks" was added to the kernel build options. This prevents gcc from optimizing out NULL pointer checks after the first use of a pointer. NULL pointer bugs are often exploited by attackers, and keeping these checks is considered a safety measure. (BZ#515468) * due to incorrect APIC timer calibration, a system hang could have occurred while booting certain systems. This incorrect timer calibration could have also caused the system time to become faster or slower. With this update, it is still possible for APIC timer calibration issues to occur; however, a clear warning is now provided if they do. (BZ#521237) * gettimeofday() experienced poor performance (which caused performance problems for applications using gettimeofday()) when running on hypervisors that use hardware assisted virtualization. With this update, MFENCE/LFENCE is used instead of CPUID for gettimeofday() serialization, which resolves this issue. (BZ#523280) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix two security issues and several bugs are\nnow available for Red Hat Enterprise Linux 5.3 Extended Update Support.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update includes backported fixes for two security issues. These issues\nonly affected users of Red Hat Enterprise Linux 5.3 Extended Update Support\nas they have already been addressed for users of Red Hat Enterprise Linux 5\nin the 5.4 update, RHSA-2009:1243.\n\nIn accordance with the support policy, future security updates to Red Hat\nEnterprise Linux 5.3 Extended Update Support will only include issues of\ncritical security impact.\n\nThis update fixes the following security issues:\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* a flaw was found in the way the do_sigaltstack() function in the Linux\nkernel copies the stack_t structure to user-space. On 64-bit machines, this\nflaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate)\n\nThis update also fixes the following bugs:\n\n* a regression was found in the SCSI retry logic: SCSI mode select was not\nretried when retryable errors were encountered. In Device-Mapper Multipath\nenvironments, this could cause paths to fail, or possibly prevent\nsuccessful failover. (BZ#506905)\n\n* the gcc flag \"-fno-delete-null-pointer-checks\" was added to the kernel\nbuild options. This prevents gcc from optimizing out NULL pointer checks\nafter the first use of a pointer. NULL pointer bugs are often exploited by\nattackers, and keeping these checks is considered a safety measure.\n(BZ#515468)\n\n* due to incorrect APIC timer calibration, a system hang could have\noccurred while booting certain systems. This incorrect timer calibration\ncould have also caused the system time to become faster or slower. With\nthis update, it is still possible for APIC timer calibration issues to\noccur; however, a clear warning is now provided if they do. (BZ#521237)\n\n* gettimeofday() experienced poor performance (which caused performance\nproblems for applications using gettimeofday()) when running on hypervisors\nthat use hardware assisted virtualization. With this update, MFENCE/LFENCE\nis used instead of CPUID for gettimeofday() serialization, which resolves\nthis issue. (BZ#523280)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:1466",
        "url": "https://access.redhat.com/errata/RHSA-2009:1466"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "506905",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506905"
      },
      {
        "category": "external",
        "summary": "515392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
      },
      {
        "category": "external",
        "summary": "515423",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
      },
      {
        "category": "external",
        "summary": "515468",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515468"
      },
      {
        "category": "external",
        "summary": "521237",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521237"
      },
      {
        "category": "external",
        "summary": "523280",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523280"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1466.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T02:59:50+00:00",
      "generator": {
        "date": "2024-11-22T02:59:50+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2009:1466",
      "initial_release_date": "2009-09-29T15:31:00+00:00",
      "revision_history": [
        {
          "date": "2009-09-29T15:31:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-09-29T12:10:13+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T02:59:50+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)",
                  "product_id": "5Server-5.3.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:5.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-128.8.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-128.8.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-128.8.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.8.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.8.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.8.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-128.8.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.8.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.8.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.8.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-128.8.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.8.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.8.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.8.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-128.8.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.8.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.8.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.8.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.8.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-128.8.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.8.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.8.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.8.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-128.8.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.8.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.8.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.8.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-128.8.1.el5.src",
                  "product_id": "kernel-0:2.6.18-128.8.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.8.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.8.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.8.1.el5.src",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.8.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-doc-0:2.6.18-128.8.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.8.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.8.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.8.1.el5.i386",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.8.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.8.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.8.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.3.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)",
          "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.3.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-2847",
      "discovery_date": "2009-08-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "515392"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: information leak in sigaltstack",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed. For further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.8.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2847"
        },
        {
          "category": "external",
          "summary": "RHBZ#515392",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2847",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2847"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847"
        }
      ],
      "release_date": "2009-07-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-09-29T15:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.8.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1466"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.8.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: information leak in sigaltstack"
    },
    {
      "cve": "CVE-2009-2848",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2009-08-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "515423"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: execve: must clear current-\u003eclear_child_tid",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.src",
          "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-doc-0:2.6.18-128.8.1.el5.noarch",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.i386",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
          "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
          "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-2848"
        },
        {
          "category": "external",
          "summary": "RHBZ#515423",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-2848"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848"
        }
      ],
      "release_date": "2009-07-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-09-29T15:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.8.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:1466"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.2,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.src",
            "5Server-5.3.Z:kernel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-devel-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-doc-0:2.6.18-128.8.1.el5.noarch",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.i386",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-headers-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.ppc64",
            "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.8.1.el5.s390x",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.8.1.el5.x86_64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.i686",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.ia64",
            "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.8.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: execve: must clear current-\u003eclear_child_tid"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.